Sun May 5 07:42:22 UTC 2024 I: starting to build libreswan/trixie/arm64 on jenkins on '2024-05-05 07:41' Sun May 5 07:42:22 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_5/40504/console.log Sun May 5 07:42:22 UTC 2024 I: Downloading source for trixie/libreswan=4.14-1 --2024-05-05 07:42:23-- http://deb.debian.org/debian/pool/main/libr/libreswan/libreswan_4.14-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2130 (2.1K) [text/prs.lines.tag] Saving to: ‘libreswan_4.14-1.dsc’ 0K .. 100% 313M=0s 2024-05-05 07:42:23 (313 MB/s) - ‘libreswan_4.14-1.dsc’ saved [2130/2130] Sun May 5 07:42:23 UTC 2024 I: libreswan_4.14-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libreswan Binary: libreswan Architecture: any Version: 4.14-1 Maintainer: Daniel Kahn Gillmor Uploaders: Paul Wouters , Ondřej Surý , Homepage: https://libreswan.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/libreswan Vcs-Git: https://salsa.debian.org/debian/libreswan.git Testsuite: autopkgtest Testsuite-Triggers: bzip2, ca-certificates, diffutils, dnsutils, iputils-ping, libnss3-tools, systemd, wget Build-Depends: bison, bzip2, debhelper-compat (= 13), flex, htmldoc, libaudit-dev [linux-any], libcap-ng-dev [linux-any], libcurl4-gnutls-dev, libevent-dev, libkrb5-dev, libldap2-dev, libldns-dev, libnspr4-dev, libnss3-dev (>= 3.16.1), libnss3-tools, libpam0g-dev, libselinux1-dev [linux-any], libsystemd-dev, libunbound-dev (>= 1.6.5~), man2html, pkgconf, po-debconf, systemd-dev, xmlto Package-List: libreswan deb net optional arch=any Checksums-Sha1: 2b43dbff049c5295d3c70284780b839e51b9758d 3721106 libreswan_4.14.orig.tar.gz 47467d143d540c2ad1b774ce28067e84f01951b1 862 libreswan_4.14.orig.tar.gz.asc 49d572c73b7391b4915f73067978d8ea089a4671 16688 libreswan_4.14-1.debian.tar.xz Checksums-Sha256: e7b9602211b7a7a018824810ead76abb63aa166b0c37847fbc2ae5c1567ba69b 3721106 libreswan_4.14.orig.tar.gz c00f53bb6a253c0418de0f574b24517b95607dba016b30e1fe7326f3729e1217 862 libreswan_4.14.orig.tar.gz.asc 8ab14ff2048cf13957c696bb965036febc45a1714dfb5abc215472ff364d8a74 16688 libreswan_4.14-1.debian.tar.xz Files: 679663f609a6e150018637495ebb1409 3721106 libreswan_4.14.orig.tar.gz a248050ae3ed689485c316d9b8c14a61 862 libreswan_4.14.orig.tar.gz.asc 6fb540dc9275df1a9bfca6f624dc4c66 16688 libreswan_4.14-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- wr0EARYKAG8FgmXvwsMJEHctFh41zUuBRxQAAAAAAB4AIHNhbHRAbm90YXRpb25z LnNlcXVvaWEtcGdwLm9yZygj7XDuEqsnmOv2b8GTeZosgGwhLWThl185xaa9G83j FiEEdLwExD2GCEvoZywGdy0WHjXNS4EAAI3mAQCBfBlc4Q9H6CGIQ5rVzDmdcFLc AIPIU19lXAARPH386gEAlrp+t9YC6FHvcF9ugAVj8huiMIYraUJgjNQzEXuZPgE= =fh7o -----END PGP SIGNATURE----- Sun May 5 07:42:23 UTC 2024 I: Checking whether the package is not for us Sun May 5 07:42:23 UTC 2024 I: Starting 1st build on remote node codethink03-arm64.debian.net. Sun May 5 07:42:23 UTC 2024 I: Preparing to do remote build '1' on codethink03-arm64.debian.net. Sun May 5 07:44:19 UTC 2024 I: Deleting $TMPDIR on codethink03-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sat Jun 7 02:05:25 -12 2025 I: pbuilder-time-stamp: 1749305125 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libreswan_4.14-1.dsc] I: copying [./libreswan_4.14.orig.tar.gz] I: copying [./libreswan_4.14.orig.tar.gz.asc] I: copying [./libreswan_4.14-1.debian.tar.xz] I: Extracting source gpgv: Signature made Tue Mar 12 02:49:39 2024 gpgv: using EDDSA key 74BC04C43D86084BE8672C06772D161E35CD4B81 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libreswan_4.14-1.dsc: no acceptable signature found dpkg-source: info: extracting libreswan in libreswan-4.14 dpkg-source: info: unpacking libreswan_4.14.orig.tar.gz dpkg-source: info: unpacking libreswan_4.14-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-do-not-use-git-version.patch dpkg-source: info: applying 0002-debian-pam.d-pluto.patch dpkg-source: info: applying 0004-ikev1-policy-defaults-to-drop.patch dpkg-source: info: applying 0004-Include-features.h-to-enable-NSPR-workaround-for-854.patch dpkg-source: info: applying 0006-fix-trivial-orthography.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/129165/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='trixie' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='417da7579bca4fa1952f13803939e771' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='129165' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/pbuilderrc_AQ8l --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/b1 --logfile b1/build.log libreswan_4.14-1.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.4:3128' I: uname -a Linux codethink03-arm64 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 5 14:47 /bin -> usr/bin I: user script /srv/workspace/pbuilder/129165/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: bison, bzip2, debhelper-compat (= 13), flex, htmldoc, libaudit-dev, libcap-ng-dev, libcurl4-gnutls-dev, libevent-dev, libkrb5-dev, libldap2-dev, libldns-dev, libnspr4-dev, libnss3-dev (>= 3.16.1), libnss3-tools, libpam0g-dev, libselinux1-dev, libsystemd-dev, libunbound-dev (>= 1.6.5~), man2html, pkgconf, po-debconf, systemd-dev, xmlto dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19736 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on bison; however: Package bison is not installed. pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on flex; however: Package flex is not installed. pbuilder-satisfydepends-dummy depends on htmldoc; however: Package htmldoc is not installed. pbuilder-satisfydepends-dummy depends on libaudit-dev; however: Package libaudit-dev is not installed. pbuilder-satisfydepends-dummy depends on libcap-ng-dev; however: Package libcap-ng-dev is not installed. pbuilder-satisfydepends-dummy depends on libcurl4-gnutls-dev; however: Package libcurl4-gnutls-dev is not installed. pbuilder-satisfydepends-dummy depends on libevent-dev; however: Package libevent-dev is not installed. pbuilder-satisfydepends-dummy depends on libkrb5-dev; however: Package libkrb5-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libldns-dev; however: Package libldns-dev is not installed. pbuilder-satisfydepends-dummy depends on libnspr4-dev; however: Package libnspr4-dev is not installed. pbuilder-satisfydepends-dummy depends on libnss3-dev (>= 3.16.1); however: Package libnss3-dev is not installed. pbuilder-satisfydepends-dummy depends on libnss3-tools; however: Package libnss3-tools is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libselinux1-dev; however: Package libselinux1-dev is not installed. pbuilder-satisfydepends-dummy depends on libsystemd-dev; however: Package libsystemd-dev is not installed. pbuilder-satisfydepends-dummy depends on libunbound-dev (>= 1.6.5~); however: Package libunbound-dev is not installed. pbuilder-satisfydepends-dummy depends on man2html; however: Package man2html is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on systemd-dev; however: Package systemd-dev is not installed. pbuilder-satisfydepends-dummy depends on xmlto; however: Package xmlto is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: apache2{a} apache2-bin{a} apache2-data{a} apache2-utils{a} autoconf{a} automake{a} autopoint{a} autotools-dev{a} bison{a} bsdextrautils{a} comerr-dev{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} docbook-xml{a} docbook-xsl{a} dwz{a} file{a} flex{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} gawk{a} gettext{a} gettext-base{a} groff-base{a} htmldoc{a} htmldoc-common{a} intltool-debian{a} krb5-multidev{a} libapr1t64{a} libaprutil1-dbd-sqlite3{a} libaprutil1-ldap{a} libaprutil1t64{a} libarchive-zip-perl{a} libaudit-dev{a} libavahi-client3{a} libavahi-common-data{a} libavahi-common3{a} libbrotli1{a} libbsd0{a} libcap-ng-dev{a} libcom-err2{a} libcups2t64{a} libcurl3t64-gnutls{a} libcurl4-gnutls-dev{a} libcurl4t64{a} libdbus-1-3{a} libdebhelper-perl{a} libelf1t64{a} libevent-2.1-7t64{a} libevent-core-2.1-7t64{a} libevent-dev{a} libevent-extra-2.1-7t64{a} libevent-openssl-2.1-7t64{a} libevent-pthreads-2.1-7t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libfltk-images1.3t64{a} libfltk1.3t64{a} libfontconfig1{a} libfreetype6{a} libgssapi-krb5-2{a} libgssrpc4t64{a} libicu72{a} libjpeg62-turbo{a} libk5crypto3{a} libkadm5clnt-mit12{a} libkadm5srv-mit12{a} libkdb5-10t64{a} libkeyutils1{a} libkrb5-3{a} libkrb5-dev{a} libkrb5support0{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libldns-dev{a} libldns3t64{a} liblua5.3-0{a} libmagic-mgc{a} libmagic1t64{a} libnghttp2-14{a} libnspr4{a} libnspr4-dev{a} libnss3{a} libnss3-dev{a} libnss3-tools{a} libpam0g-dev{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libpng16-16t64{a} libproc2-0{a} libpsl5t64{a} libreadline8t64{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libselinux1-dev{a} libsepol-dev{a} libsigsegv2{a} libssh2-1t64{a} libssl-dev{a} libsub-override-perl{a} libsystemd-dev{a} libtool{a} libuchardet0{a} libunbound-dev{a} libunbound8{a} libx11-6{a} libx11-data{a} libxau6{a} libxcb1{a} libxcursor1{a} libxdmcp6{a} libxext6{a} libxfixes3{a} libxft2{a} libxinerama1{a} libxml2{a} libxml2-utils{a} libxpm4{a} libxrender1{a} libxslt1.1{a} m4{a} man-db{a} man2html{a} man2html-base{a} media-types{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} procps{a} readline-common{a} sensible-utils{a} sgml-base{a} sgml-data{a} systemd-dev{a} xml-core{a} xmlto{a} xsltproc{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl dblatex dbus fop krb5-locales libarchive-cpio-perl libfl-dev libldap-common libltdl-dev libmail-sendmail-perl libpaper-utils libsasl2-modules lynx psmisc publicsuffix ssl-cert wget zip 0 packages upgraded, 145 newly installed, 0 to remove and 0 not upgraded. Need to get 50.5 MB of archives. After unpacking 230 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main arm64 libapr1t64 arm64 1.7.2-3.2 [95.1 kB] Get: 2 http://deb.debian.org/debian trixie/main arm64 libexpat1 arm64 2.6.2-1 [88.7 kB] Get: 3 http://deb.debian.org/debian trixie/main arm64 libaprutil1t64 arm64 1.6.3-2 [85.0 kB] Get: 4 http://deb.debian.org/debian trixie/main arm64 libaprutil1-dbd-sqlite3 arm64 1.6.3-2 [13.8 kB] Get: 5 http://deb.debian.org/debian trixie/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-6 [20.1 kB] Get: 6 http://deb.debian.org/debian trixie/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-6 [55.3 kB] Get: 7 http://deb.debian.org/debian trixie/main arm64 libldap-2.5-0 arm64 2.5.17+dfsg-1 [173 kB] Get: 8 http://deb.debian.org/debian trixie/main arm64 libaprutil1-ldap arm64 1.6.3-2 [12.0 kB] Get: 9 http://deb.debian.org/debian trixie/main arm64 libbrotli1 arm64 1.1.0-2+b3 [295 kB] Get: 10 http://deb.debian.org/debian trixie/main arm64 libkrb5support0 arm64 1.20.1-6+b1 [33.0 kB] Get: 11 http://deb.debian.org/debian trixie/main arm64 libcom-err2 arm64 1.47.0-2.4 [20.1 kB] Get: 12 http://deb.debian.org/debian trixie/main arm64 libk5crypto3 arm64 1.20.1-6+b1 [80.5 kB] Get: 13 http://deb.debian.org/debian trixie/main arm64 libkeyutils1 arm64 1.6.3-3 [9112 B] Get: 14 http://deb.debian.org/debian trixie/main arm64 libkrb5-3 arm64 1.20.1-6+b1 [315 kB] Get: 15 http://deb.debian.org/debian trixie/main arm64 libgssapi-krb5-2 arm64 1.20.1-6+b1 [124 kB] Get: 16 http://deb.debian.org/debian trixie/main arm64 libnghttp2-14 arm64 1.61.0-1+b1 [71.0 kB] Get: 17 http://deb.debian.org/debian trixie/main arm64 libpsl5t64 arm64 0.21.2-1.1 [56.8 kB] Get: 18 http://deb.debian.org/debian trixie/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b4 [56.7 kB] Get: 19 http://deb.debian.org/debian trixie/main arm64 libssh2-1t64 arm64 1.11.0-4.1+b2 [207 kB] Get: 20 http://deb.debian.org/debian trixie/main arm64 libcurl4t64 arm64 8.7.1-3 [412 kB] Get: 21 http://deb.debian.org/debian trixie/main arm64 liblua5.3-0 arm64 5.3.6-2+b2 [118 kB] Get: 22 http://deb.debian.org/debian trixie/main arm64 libicu72 arm64 72.1-4+b1 [9224 kB] Get: 23 http://deb.debian.org/debian trixie/main arm64 libxml2 arm64 2.9.14+dfsg-1.3+b3 [624 kB] Get: 24 http://deb.debian.org/debian trixie/main arm64 apache2-bin arm64 2.4.59-2 [1275 kB] Get: 25 http://deb.debian.org/debian trixie/main arm64 apache2-data all 2.4.59-2 [160 kB] Get: 26 http://deb.debian.org/debian trixie/main arm64 apache2-utils arm64 2.4.59-2 [205 kB] Get: 27 http://deb.debian.org/debian trixie/main arm64 media-types all 10.1.0 [26.9 kB] Get: 28 http://deb.debian.org/debian trixie/main arm64 libproc2-0 arm64 2:4.0.4-4 [61.7 kB] Get: 29 http://deb.debian.org/debian trixie/main arm64 procps arm64 2:4.0.4-4 [869 kB] Get: 30 http://deb.debian.org/debian trixie/main arm64 apache2 arm64 2.4.59-2 [213 kB] Get: 31 http://deb.debian.org/debian trixie/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 32 http://deb.debian.org/debian trixie/main arm64 flex arm64 2.6.4-8.2+b2 [413 kB] Get: 33 http://deb.debian.org/debian trixie/main arm64 readline-common all 8.2-4 [69.3 kB] Get: 34 http://deb.debian.org/debian trixie/main arm64 libreadline8t64 arm64 8.2-4 [157 kB] Get: 35 http://deb.debian.org/debian trixie/main arm64 libsigsegv2 arm64 2.14-1+b1 [34.3 kB] Get: 36 http://deb.debian.org/debian trixie/main arm64 gawk arm64 1:5.2.1-2+b1 [642 kB] Get: 37 http://deb.debian.org/debian trixie/main arm64 sgml-base all 1.31 [15.4 kB] Get: 38 http://deb.debian.org/debian trixie/main arm64 sensible-utils all 0.0.22 [22.4 kB] Get: 39 http://deb.debian.org/debian trixie/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get: 40 http://deb.debian.org/debian trixie/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get: 41 http://deb.debian.org/debian trixie/main arm64 file arm64 1:5.45-3 [43.0 kB] Get: 42 http://deb.debian.org/debian trixie/main arm64 gettext-base arm64 0.21-14+b1 [160 kB] Get: 43 http://deb.debian.org/debian trixie/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get: 44 http://deb.debian.org/debian trixie/main arm64 groff-base arm64 1.23.0-4 [1130 kB] Get: 45 http://deb.debian.org/debian trixie/main arm64 bsdextrautils arm64 2.40-8 [93.0 kB] Get: 46 http://deb.debian.org/debian trixie/main arm64 libpipeline1 arm64 1.5.7-2 [36.5 kB] Get: 47 http://deb.debian.org/debian trixie/main arm64 man-db arm64 2.12.1-1 [1394 kB] Get: 48 http://deb.debian.org/debian trixie/main arm64 autoconf all 2.71-3 [332 kB] Get: 49 http://deb.debian.org/debian trixie/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 50 http://deb.debian.org/debian trixie/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 51 http://deb.debian.org/debian trixie/main arm64 autopoint all 0.21-14 [496 kB] Get: 52 http://deb.debian.org/debian trixie/main arm64 bison arm64 2:3.8.2+dfsg-1+b1 [1152 kB] Get: 53 http://deb.debian.org/debian trixie/main arm64 comerr-dev arm64 2.1-1.47.0-2.4 [52.3 kB] Get: 54 http://deb.debian.org/debian trixie/main arm64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 55 http://deb.debian.org/debian trixie/main arm64 libtool all 2.4.7-7 [517 kB] Get: 56 http://deb.debian.org/debian trixie/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 57 http://deb.debian.org/debian trixie/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 58 http://deb.debian.org/debian trixie/main arm64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 59 http://deb.debian.org/debian trixie/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 60 http://deb.debian.org/debian trixie/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 61 http://deb.debian.org/debian trixie/main arm64 libelf1t64 arm64 0.191-1+b1 [187 kB] Get: 62 http://deb.debian.org/debian trixie/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 63 http://deb.debian.org/debian trixie/main arm64 gettext arm64 0.21-14+b1 [1249 kB] Get: 64 http://deb.debian.org/debian trixie/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 65 http://deb.debian.org/debian trixie/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 66 http://deb.debian.org/debian trixie/main arm64 debhelper all 13.15.3 [901 kB] Get: 67 http://deb.debian.org/debian trixie/main arm64 xml-core all 0.19 [20.1 kB] Get: 68 http://deb.debian.org/debian trixie/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get: 69 http://deb.debian.org/debian trixie/main arm64 docbook-xml all 4.5-12 [85.2 kB] Get: 70 http://deb.debian.org/debian trixie/main arm64 docbook-xsl all 1.79.2+dfsg-7 [1221 kB] Get: 71 http://deb.debian.org/debian trixie/main arm64 fonts-dejavu-mono all 2.37-8 [489 kB] Get: 72 http://deb.debian.org/debian trixie/main arm64 fonts-dejavu-core all 2.37-8 [840 kB] Get: 73 http://deb.debian.org/debian trixie/main arm64 fontconfig-config arm64 2.15.0-1.1 [317 kB] Get: 74 http://deb.debian.org/debian trixie/main arm64 htmldoc-common all 1.9.18-1 [1993 kB] Get: 75 http://deb.debian.org/debian trixie/main arm64 libavahi-common-data arm64 0.8-13+b2 [112 kB] Get: 76 http://deb.debian.org/debian trixie/main arm64 libavahi-common3 arm64 0.8-13+b2 [42.4 kB] Get: 77 http://deb.debian.org/debian trixie/main arm64 libdbus-1-3 arm64 1.14.10-4+b1 [195 kB] Get: 78 http://deb.debian.org/debian trixie/main arm64 libavahi-client3 arm64 0.8-13+b2 [45.7 kB] Get: 79 http://deb.debian.org/debian trixie/main arm64 libcups2t64 arm64 2.4.7-1.2+b1 [230 kB] Get: 80 http://deb.debian.org/debian trixie/main arm64 libpng16-16t64 arm64 1.6.43-5 [272 kB] Get: 81 http://deb.debian.org/debian trixie/main arm64 libfreetype6 arm64 2.13.2+dfsg-1+b4 [408 kB] Get: 82 http://deb.debian.org/debian trixie/main arm64 libfontconfig1 arm64 2.15.0-1.1 [385 kB] Get: 83 http://deb.debian.org/debian trixie/main arm64 libxau6 arm64 1:1.0.9-1+b1 [18.1 kB] Get: 84 http://deb.debian.org/debian trixie/main arm64 libbsd0 arm64 0.12.2-1 [129 kB] Get: 85 http://deb.debian.org/debian trixie/main arm64 libxdmcp6 arm64 1:1.1.2-3+b1 [24.3 kB] Get: 86 http://deb.debian.org/debian trixie/main arm64 libxcb1 arm64 1.15-1 [143 kB] Get: 87 http://deb.debian.org/debian trixie/main arm64 libx11-data all 2:1.8.7-1 [328 kB] Get: 88 http://deb.debian.org/debian trixie/main arm64 libx11-6 arm64 2:1.8.7-1+b1 [775 kB] Get: 89 http://deb.debian.org/debian trixie/main arm64 libxfixes3 arm64 1:6.0.0-2+b1 [20.5 kB] Get: 90 http://deb.debian.org/debian trixie/main arm64 libxrender1 arm64 1:0.9.10-1.1+b1 [27.0 kB] Get: 91 http://deb.debian.org/debian trixie/main arm64 libxcursor1 arm64 1:1.2.1-1+b1 [35.8 kB] Get: 92 http://deb.debian.org/debian trixie/main arm64 libxext6 arm64 2:1.3.4-1+b1 [51.7 kB] Get: 93 http://deb.debian.org/debian trixie/main arm64 libxft2 arm64 2.3.6-1+b1 [51.0 kB] Get: 94 http://deb.debian.org/debian trixie/main arm64 libxinerama1 arm64 2:1.1.4-3+b1 [16.0 kB] Get: 95 http://deb.debian.org/debian trixie/main arm64 libfltk1.3t64 arm64 1.3.8-6.1 [518 kB] Get: 96 http://deb.debian.org/debian trixie/main arm64 libjpeg62-turbo arm64 1:2.1.5-3 [172 kB] Get: 97 http://deb.debian.org/debian trixie/main arm64 libfltk-images1.3t64 arm64 1.3.8-6.1 [47.9 kB] Get: 98 http://deb.debian.org/debian trixie/main arm64 libxpm4 arm64 1:3.5.17-1+b1 [52.9 kB] Get: 99 http://deb.debian.org/debian trixie/main arm64 htmldoc arm64 1.9.18-1 [149 kB] Get: 100 http://deb.debian.org/debian trixie/main arm64 libgssrpc4t64 arm64 1.20.1-6+b1 [56.1 kB] Get: 101 http://deb.debian.org/debian trixie/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6+b1 [40.4 kB] Get: 102 http://deb.debian.org/debian trixie/main arm64 libkdb5-10t64 arm64 1.20.1-6+b1 [40.3 kB] Get: 103 http://deb.debian.org/debian trixie/main arm64 libkadm5srv-mit12 arm64 1.20.1-6+b1 [52.2 kB] Get: 104 http://deb.debian.org/debian trixie/main arm64 krb5-multidev arm64 1.20.1-6+b1 [126 kB] Get: 105 http://deb.debian.org/debian trixie/main arm64 libcap-ng-dev arm64 0.8.5-1 [34.2 kB] Get: 106 http://deb.debian.org/debian trixie/main arm64 libaudit-dev arm64 1:3.1.2-2 [83.4 kB] Get: 107 http://deb.debian.org/debian trixie/main arm64 libcurl3t64-gnutls arm64 8.7.1-3 [405 kB] Get: 108 http://deb.debian.org/debian trixie/main arm64 libcurl4-gnutls-dev arm64 8.7.1-3 [523 kB] Get: 109 http://deb.debian.org/debian trixie/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [169 kB] Get: 110 http://deb.debian.org/debian trixie/main arm64 libevent-core-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [125 kB] Get: 111 http://deb.debian.org/debian trixie/main arm64 libevent-extra-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [102 kB] Get: 112 http://deb.debian.org/debian trixie/main arm64 libevent-pthreads-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [54.3 kB] Get: 113 http://deb.debian.org/debian trixie/main arm64 libevent-openssl-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [60.3 kB] Get: 114 http://deb.debian.org/debian trixie/main arm64 libevent-dev arm64 2.1.12-stable-8.1+b3 [303 kB] Get: 115 http://deb.debian.org/debian trixie/main arm64 libkrb5-dev arm64 1.20.1-6+b1 [15.4 kB] Get: 116 http://deb.debian.org/debian trixie/main arm64 libldap-dev arm64 2.5.17+dfsg-1 [298 kB] Get: 117 http://deb.debian.org/debian trixie/main arm64 libldap2-dev all 2.5.17+dfsg-1 [24.8 kB] Get: 118 http://deb.debian.org/debian trixie/main arm64 libldns3t64 arm64 1.8.3-2 [166 kB] Get: 119 http://deb.debian.org/debian trixie/main arm64 libssl-dev arm64 3.2.1-3 [3089 kB] Get: 120 http://deb.debian.org/debian trixie/main arm64 libldns-dev arm64 1.8.3-2 [1336 kB] Get: 121 http://deb.debian.org/debian trixie/main arm64 libnspr4 arm64 2:4.35-1.1+b1 [101 kB] Get: 122 http://deb.debian.org/debian trixie/main arm64 libnspr4-dev arm64 2:4.35-1.1+b1 [204 kB] Get: 123 http://deb.debian.org/debian trixie/main arm64 libnss3 arm64 2:3.99-1 [1293 kB] Get: 124 http://deb.debian.org/debian trixie/main arm64 libnss3-dev arm64 2:3.99-1 [248 kB] Get: 125 http://deb.debian.org/debian trixie/main arm64 libnss3-tools arm64 2:3.99-1 [997 kB] Get: 126 http://deb.debian.org/debian trixie/main arm64 libpam0g-dev arm64 1.5.3-7 [125 kB] Get: 127 http://deb.debian.org/debian trixie/main arm64 libpcre2-16-0 arm64 10.42-4+b1 [217 kB] Get: 128 http://deb.debian.org/debian trixie/main arm64 libpcre2-32-0 arm64 10.42-4+b1 [207 kB] Get: 129 http://deb.debian.org/debian trixie/main arm64 libpcre2-posix3 arm64 10.42-4+b1 [55.8 kB] Get: 130 http://deb.debian.org/debian trixie/main arm64 libpcre2-dev arm64 10.42-4+b1 [669 kB] Get: 131 http://deb.debian.org/debian trixie/main arm64 libpkgconf3 arm64 1.8.1-1+b2 [35.3 kB] Get: 132 http://deb.debian.org/debian trixie/main arm64 libsepol-dev arm64 3.5-2+b1 [335 kB] Get: 133 http://deb.debian.org/debian trixie/main arm64 libselinux1-dev arm64 3.5-2+b2 [161 kB] Get: 134 http://deb.debian.org/debian trixie/main arm64 libsystemd-dev arm64 255.5-1 [1207 kB] Get: 135 http://deb.debian.org/debian trixie/main arm64 libunbound8 arm64 1.19.2-1 [530 kB] Get: 136 http://deb.debian.org/debian trixie/main arm64 libunbound-dev arm64 1.19.2-1 [640 kB] Get: 137 http://deb.debian.org/debian trixie/main arm64 libxml2-utils arm64 2.9.14+dfsg-1.3+b3 [97.5 kB] Get: 138 http://deb.debian.org/debian trixie/main arm64 libxslt1.1 arm64 1.1.35-1+b1 [221 kB] Get: 139 http://deb.debian.org/debian trixie/main arm64 man2html-base arm64 1.6g-16 [52.6 kB] Get: 140 http://deb.debian.org/debian trixie/main arm64 man2html arm64 1.6g-16 [31.4 kB] Get: 141 http://deb.debian.org/debian trixie/main arm64 pkgconf-bin arm64 1.8.1-1+b2 [29.3 kB] Get: 142 http://deb.debian.org/debian trixie/main arm64 pkgconf arm64 1.8.1-1+b2 [26.2 kB] Get: 143 http://deb.debian.org/debian trixie/main arm64 systemd-dev all 255.5-1 [60.5 kB] Get: 144 http://deb.debian.org/debian trixie/main arm64 xsltproc arm64 1.1.35-1+b1 [115 kB] Get: 145 http://deb.debian.org/debian trixie/main arm64 xmlto arm64 0.0.28-2.1 [33.3 kB] Fetched 50.5 MB in 0s (115 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapr1t64:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19736 files and directories currently installed.) Preparing to unpack .../00-libapr1t64_1.7.2-3.2_arm64.deb ... Unpacking libapr1t64:arm64 (1.7.2-3.2) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../01-libexpat1_2.6.2-1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.2-1) ... Selecting previously unselected package libaprutil1t64:arm64. Preparing to unpack .../02-libaprutil1t64_1.6.3-2_arm64.deb ... Unpacking libaprutil1t64:arm64 (1.6.3-2) ... Selecting previously unselected package libaprutil1-dbd-sqlite3:arm64. Preparing to unpack .../03-libaprutil1-dbd-sqlite3_1.6.3-2_arm64.deb ... Unpacking libaprutil1-dbd-sqlite3:arm64 (1.6.3-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../04-libsasl2-modules-db_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../05-libsasl2-2_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../06-libldap-2.5-0_2.5.17+dfsg-1_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.17+dfsg-1) ... Selecting previously unselected package libaprutil1-ldap:arm64. Preparing to unpack .../07-libaprutil1-ldap_1.6.3-2_arm64.deb ... Unpacking libaprutil1-ldap:arm64 (1.6.3-2) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../08-libbrotli1_1.1.0-2+b3_arm64.deb ... Unpacking libbrotli1:arm64 (1.1.0-2+b3) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../09-libkrb5support0_1.20.1-6+b1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../10-libcom-err2_1.47.0-2.4_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.0-2.4) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../11-libk5crypto3_1.20.1-6+b1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../12-libkeyutils1_1.6.3-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../13-libkrb5-3_1.20.1-6+b1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../14-libgssapi-krb5-2_1.20.1-6+b1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../15-libnghttp2-14_1.61.0-1+b1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.61.0-1+b1) ... Selecting previously unselected package libpsl5t64:arm64. Preparing to unpack .../16-libpsl5t64_0.21.2-1.1_arm64.deb ... Unpacking libpsl5t64:arm64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../17-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:arm64. Preparing to unpack .../18-libssh2-1t64_1.11.0-4.1+b2_arm64.deb ... Unpacking libssh2-1t64:arm64 (1.11.0-4.1+b2) ... Selecting previously unselected package libcurl4t64:arm64. Preparing to unpack .../19-libcurl4t64_8.7.1-3_arm64.deb ... Unpacking libcurl4t64:arm64 (8.7.1-3) ... Selecting previously unselected package liblua5.3-0:arm64. Preparing to unpack .../20-liblua5.3-0_5.3.6-2+b2_arm64.deb ... Unpacking liblua5.3-0:arm64 (5.3.6-2+b2) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../21-libicu72_72.1-4+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-4+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../22-libxml2_2.9.14+dfsg-1.3+b3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package apache2-bin. Preparing to unpack .../23-apache2-bin_2.4.59-2_arm64.deb ... Unpacking apache2-bin (2.4.59-2) ... Selecting previously unselected package apache2-data. Preparing to unpack .../24-apache2-data_2.4.59-2_all.deb ... Unpacking apache2-data (2.4.59-2) ... Selecting previously unselected package apache2-utils. Preparing to unpack .../25-apache2-utils_2.4.59-2_arm64.deb ... Unpacking apache2-utils (2.4.59-2) ... Selecting previously unselected package media-types. Preparing to unpack .../26-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package libproc2-0:arm64. Preparing to unpack .../27-libproc2-0_2%3a4.0.4-4_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-4) ... Selecting previously unselected package procps. Preparing to unpack .../28-procps_2%3a4.0.4-4_arm64.deb ... Unpacking procps (2:4.0.4-4) ... Selecting previously unselected package apache2. Preparing to unpack .../29-apache2_2.4.59-2_arm64.deb ... Unpacking apache2 (2.4.59-2) ... Selecting previously unselected package m4. Preparing to unpack .../30-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package flex. Preparing to unpack .../31-flex_2.6.4-8.2+b2_arm64.deb ... Unpacking flex (2.6.4-8.2+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../32-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package libreadline8t64:arm64. Preparing to unpack .../33-libreadline8t64_8.2-4_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:arm64 (8.2-4) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../34-libsigsegv2_2.14-1+b1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.14-1+b1) ... Setting up readline-common (8.2-4) ... Setting up libreadline8t64:arm64 (8.2-4) ... Setting up libsigsegv2:arm64 (2.14-1+b1) ... Selecting previously unselected package gawk. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21039 files and directories currently installed.) Preparing to unpack .../000-gawk_1%3a5.2.1-2+b1_arm64.deb ... Unpacking gawk (1:5.2.1-2+b1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../004-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.21-14+b1_arm64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../007-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../008-groff-base_1.23.0-4_arm64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.40-8_arm64.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../010-libpipeline1_1.5.7-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../011-man-db_2.12.1-1_arm64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package bison. Preparing to unpack .../016-bison_2%3a3.8.2+dfsg-1+b1_arm64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../017-comerr-dev_2.1-1.47.0-2.4_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.47.0-2.4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../018-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../022-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../023-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../024-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../025-libelf1t64_0.191-1+b1_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../026-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../027-gettext_0.21-14+b1_arm64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../028-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../029-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../030-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package xml-core. Preparing to unpack .../031-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package sgml-data. Preparing to unpack .../032-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../033-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../034-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../035-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../036-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../037-fontconfig-config_2.15.0-1.1_arm64.deb ... Unpacking fontconfig-config (2.15.0-1.1) ... Selecting previously unselected package htmldoc-common. Preparing to unpack .../038-htmldoc-common_1.9.18-1_all.deb ... Unpacking htmldoc-common (1.9.18-1) ... Selecting previously unselected package libavahi-common-data:arm64. Preparing to unpack .../039-libavahi-common-data_0.8-13+b2_arm64.deb ... Unpacking libavahi-common-data:arm64 (0.8-13+b2) ... Selecting previously unselected package libavahi-common3:arm64. Preparing to unpack .../040-libavahi-common3_0.8-13+b2_arm64.deb ... Unpacking libavahi-common3:arm64 (0.8-13+b2) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../041-libdbus-1-3_1.14.10-4+b1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.14.10-4+b1) ... Selecting previously unselected package libavahi-client3:arm64. Preparing to unpack .../042-libavahi-client3_0.8-13+b2_arm64.deb ... Unpacking libavahi-client3:arm64 (0.8-13+b2) ... Selecting previously unselected package libcups2t64:arm64. Preparing to unpack .../043-libcups2t64_2.4.7-1.2+b1_arm64.deb ... Unpacking libcups2t64:arm64 (2.4.7-1.2+b1) ... Selecting previously unselected package libpng16-16t64:arm64. Preparing to unpack .../044-libpng16-16t64_1.6.43-5_arm64.deb ... Unpacking libpng16-16t64:arm64 (1.6.43-5) ... Selecting previously unselected package libfreetype6:arm64. Preparing to unpack .../045-libfreetype6_2.13.2+dfsg-1+b4_arm64.deb ... Unpacking libfreetype6:arm64 (2.13.2+dfsg-1+b4) ... Selecting previously unselected package libfontconfig1:arm64. Preparing to unpack .../046-libfontconfig1_2.15.0-1.1_arm64.deb ... Unpacking libfontconfig1:arm64 (2.15.0-1.1) ... Selecting previously unselected package libxau6:arm64. Preparing to unpack .../047-libxau6_1%3a1.0.9-1+b1_arm64.deb ... Unpacking libxau6:arm64 (1:1.0.9-1+b1) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../048-libbsd0_0.12.2-1_arm64.deb ... Unpacking libbsd0:arm64 (0.12.2-1) ... Selecting previously unselected package libxdmcp6:arm64. Preparing to unpack .../049-libxdmcp6_1%3a1.1.2-3+b1_arm64.deb ... Unpacking libxdmcp6:arm64 (1:1.1.2-3+b1) ... Selecting previously unselected package libxcb1:arm64. Preparing to unpack .../050-libxcb1_1.15-1_arm64.deb ... Unpacking libxcb1:arm64 (1.15-1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../051-libx11-data_2%3a1.8.7-1_all.deb ... Unpacking libx11-data (2:1.8.7-1) ... Selecting previously unselected package libx11-6:arm64. Preparing to unpack .../052-libx11-6_2%3a1.8.7-1+b1_arm64.deb ... Unpacking libx11-6:arm64 (2:1.8.7-1+b1) ... Selecting previously unselected package libxfixes3:arm64. Preparing to unpack .../053-libxfixes3_1%3a6.0.0-2+b1_arm64.deb ... Unpacking libxfixes3:arm64 (1:6.0.0-2+b1) ... Selecting previously unselected package libxrender1:arm64. Preparing to unpack .../054-libxrender1_1%3a0.9.10-1.1+b1_arm64.deb ... Unpacking libxrender1:arm64 (1:0.9.10-1.1+b1) ... Selecting previously unselected package libxcursor1:arm64. Preparing to unpack .../055-libxcursor1_1%3a1.2.1-1+b1_arm64.deb ... Unpacking libxcursor1:arm64 (1:1.2.1-1+b1) ... Selecting previously unselected package libxext6:arm64. Preparing to unpack .../056-libxext6_2%3a1.3.4-1+b1_arm64.deb ... Unpacking libxext6:arm64 (2:1.3.4-1+b1) ... Selecting previously unselected package libxft2:arm64. Preparing to unpack .../057-libxft2_2.3.6-1+b1_arm64.deb ... Unpacking libxft2:arm64 (2.3.6-1+b1) ... Selecting previously unselected package libxinerama1:arm64. Preparing to unpack .../058-libxinerama1_2%3a1.1.4-3+b1_arm64.deb ... Unpacking libxinerama1:arm64 (2:1.1.4-3+b1) ... Selecting previously unselected package libfltk1.3t64:arm64. Preparing to unpack .../059-libfltk1.3t64_1.3.8-6.1_arm64.deb ... Unpacking libfltk1.3t64:arm64 (1.3.8-6.1) ... Selecting previously unselected package libjpeg62-turbo:arm64. Preparing to unpack .../060-libjpeg62-turbo_1%3a2.1.5-3_arm64.deb ... Unpacking libjpeg62-turbo:arm64 (1:2.1.5-3) ... Selecting previously unselected package libfltk-images1.3t64:arm64. Preparing to unpack .../061-libfltk-images1.3t64_1.3.8-6.1_arm64.deb ... Unpacking libfltk-images1.3t64:arm64 (1.3.8-6.1) ... Selecting previously unselected package libxpm4:arm64. Preparing to unpack .../062-libxpm4_1%3a3.5.17-1+b1_arm64.deb ... Unpacking libxpm4:arm64 (1:3.5.17-1+b1) ... Selecting previously unselected package htmldoc. Preparing to unpack .../063-htmldoc_1.9.18-1_arm64.deb ... Unpacking htmldoc (1.9.18-1) ... Selecting previously unselected package libgssrpc4t64:arm64. Preparing to unpack .../064-libgssrpc4t64_1.20.1-6+b1_arm64.deb ... Unpacking libgssrpc4t64:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5clnt-mit12:arm64. Preparing to unpack .../065-libkadm5clnt-mit12_1.20.1-6+b1_arm64.deb ... Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkdb5-10t64:arm64. Preparing to unpack .../066-libkdb5-10t64_1.20.1-6+b1_arm64.deb ... Unpacking libkdb5-10t64:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5srv-mit12:arm64. Preparing to unpack .../067-libkadm5srv-mit12_1.20.1-6+b1_arm64.deb ... Unpacking libkadm5srv-mit12:arm64 (1.20.1-6+b1) ... Selecting previously unselected package krb5-multidev:arm64. Preparing to unpack .../068-krb5-multidev_1.20.1-6+b1_arm64.deb ... Unpacking krb5-multidev:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libcap-ng-dev:arm64. Preparing to unpack .../069-libcap-ng-dev_0.8.5-1_arm64.deb ... Unpacking libcap-ng-dev:arm64 (0.8.5-1) ... Selecting previously unselected package libaudit-dev:arm64. Preparing to unpack .../070-libaudit-dev_1%3a3.1.2-2_arm64.deb ... Unpacking libaudit-dev:arm64 (1:3.1.2-2) ... Selecting previously unselected package libcurl3t64-gnutls:arm64. Preparing to unpack .../071-libcurl3t64-gnutls_8.7.1-3_arm64.deb ... Unpacking libcurl3t64-gnutls:arm64 (8.7.1-3) ... Selecting previously unselected package libcurl4-gnutls-dev:arm64. Preparing to unpack .../072-libcurl4-gnutls-dev_8.7.1-3_arm64.deb ... Unpacking libcurl4-gnutls-dev:arm64 (8.7.1-3) ... Selecting previously unselected package libevent-2.1-7t64:arm64. Preparing to unpack .../073-libevent-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libevent-core-2.1-7t64:arm64. Preparing to unpack .../074-libevent-core-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-core-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libevent-extra-2.1-7t64:arm64. Preparing to unpack .../075-libevent-extra-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-extra-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libevent-pthreads-2.1-7t64:arm64. Preparing to unpack .../076-libevent-pthreads-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-pthreads-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libevent-openssl-2.1-7t64:arm64. Preparing to unpack .../077-libevent-openssl-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-openssl-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libevent-dev. Preparing to unpack .../078-libevent-dev_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-dev (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libkrb5-dev:arm64. Preparing to unpack .../079-libkrb5-dev_1.20.1-6+b1_arm64.deb ... Unpacking libkrb5-dev:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libldap-dev:arm64. Preparing to unpack .../080-libldap-dev_2.5.17+dfsg-1_arm64.deb ... Unpacking libldap-dev:arm64 (2.5.17+dfsg-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../081-libldap2-dev_2.5.17+dfsg-1_all.deb ... Unpacking libldap2-dev (2.5.17+dfsg-1) ... Selecting previously unselected package libldns3t64:arm64. Preparing to unpack .../082-libldns3t64_1.8.3-2_arm64.deb ... Unpacking libldns3t64:arm64 (1.8.3-2) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../083-libssl-dev_3.2.1-3_arm64.deb ... Unpacking libssl-dev:arm64 (3.2.1-3) ... Selecting previously unselected package libldns-dev:arm64. Preparing to unpack .../084-libldns-dev_1.8.3-2_arm64.deb ... Unpacking libldns-dev:arm64 (1.8.3-2) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../085-libnspr4_2%3a4.35-1.1+b1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.35-1.1+b1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../086-libnspr4-dev_2%3a4.35-1.1+b1_arm64.deb ... Unpacking libnspr4-dev (2:4.35-1.1+b1) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../087-libnss3_2%3a3.99-1_arm64.deb ... Unpacking libnss3:arm64 (2:3.99-1) ... Selecting previously unselected package libnss3-dev:arm64. Preparing to unpack .../088-libnss3-dev_2%3a3.99-1_arm64.deb ... Unpacking libnss3-dev:arm64 (2:3.99-1) ... Selecting previously unselected package libnss3-tools. Preparing to unpack .../089-libnss3-tools_2%3a3.99-1_arm64.deb ... Unpacking libnss3-tools (2:3.99-1) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../090-libpam0g-dev_1.5.3-7_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.5.3-7) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../091-libpcre2-16-0_10.42-4+b1_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../092-libpcre2-32-0_10.42-4+b1_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:arm64. Preparing to unpack .../093-libpcre2-posix3_10.42-4+b1_arm64.deb ... Unpacking libpcre2-posix3:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../094-libpcre2-dev_10.42-4+b1_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.42-4+b1) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../095-libpkgconf3_1.8.1-1+b2_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-1+b2) ... Selecting previously unselected package libsepol-dev:arm64. Preparing to unpack .../096-libsepol-dev_3.5-2+b1_arm64.deb ... Unpacking libsepol-dev:arm64 (3.5-2+b1) ... Selecting previously unselected package libselinux1-dev:arm64. Preparing to unpack .../097-libselinux1-dev_3.5-2+b2_arm64.deb ... Unpacking libselinux1-dev:arm64 (3.5-2+b2) ... Selecting previously unselected package libsystemd-dev:arm64. Preparing to unpack .../098-libsystemd-dev_255.5-1_arm64.deb ... Unpacking libsystemd-dev:arm64 (255.5-1) ... Selecting previously unselected package libunbound8:arm64. Preparing to unpack .../099-libunbound8_1.19.2-1_arm64.deb ... Unpacking libunbound8:arm64 (1.19.2-1) ... Selecting previously unselected package libunbound-dev:arm64. Preparing to unpack .../100-libunbound-dev_1.19.2-1_arm64.deb ... Unpacking libunbound-dev:arm64 (1.19.2-1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../101-libxml2-utils_2.9.14+dfsg-1.3+b3_arm64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../102-libxslt1.1_1.1.35-1+b1_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.35-1+b1) ... Selecting previously unselected package man2html-base. Preparing to unpack .../103-man2html-base_1.6g-16_arm64.deb ... Unpacking man2html-base (1.6g-16) ... Selecting previously unselected package man2html. Preparing to unpack .../104-man2html_1.6g-16_arm64.deb ... Unpacking man2html (1.6g-16) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../105-pkgconf-bin_1.8.1-1+b2_arm64.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../106-pkgconf_1.8.1-1+b2_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-1+b2) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../107-systemd-dev_255.5-1_all.deb ... Unpacking systemd-dev (255.5-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../108-xsltproc_1.1.35-1+b1_arm64.deb ... Unpacking xsltproc (1.1.35-1+b1) ... Selecting previously unselected package xmlto. Preparing to unpack .../109-xmlto_0.0.28-2.1_arm64.deb ... Unpacking xmlto (0.0.28-2.1) ... Setting up libexpat1:arm64 (2.6.2-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-2) ... Setting up libxau6:arm64 (1:1.0.9-1+b1) ... Setting up libkeyutils1:arm64 (1.6.3-3) ... Setting up libicu72:arm64 (72.1-4+b1) ... Setting up man2html-base (1.6g-16) ... Setting up bsdextrautils (2.40-8) ... Setting up libpam0g-dev:arm64 (1.5.3-7) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up gawk (1:5.2.1-2+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libldns3t64:arm64 (1.8.3-2) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libbrotli1:arm64 (1.1.0-2+b3) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up libpsl5t64:arm64 (0.21.2-1.1) ... Setting up libnghttp2-14:arm64 (1.61.0-1+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up systemd-dev (255.5-1) ... Setting up libcom-err2:arm64 (1.47.0-2.4) ... Setting up file (1:5.45-3) ... Setting up libpcre2-16-0:arm64 (10.42-4+b1) ... Setting up libelf1t64:arm64 (0.191-1+b1) ... Setting up libkrb5support0:arm64 (1.20.1-6+b1) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-6) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:arm64 (10.42-4+b1) ... Setting up libunbound8:arm64 (1.19.2-1) ... Setting up libpkgconf3:arm64 (1.8.1-1+b2) ... Setting up libjpeg62-turbo:arm64 (1:2.1.5-3) ... Setting up libx11-data (2:1.8.7-1) ... Setting up libnspr4:arm64 (2:4.35-1.1+b1) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up htmldoc-common (1.9.18-1) ... Setting up libavahi-common-data:arm64 (0.8-13+b2) ... Setting up libdbus-1-3:arm64 (1.14.10-4+b1) ... Setting up libproc2-0:arm64 (2:4.0.4-4) ... Setting up comerr-dev:arm64 (2.1-1.47.0-2.4) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libssl-dev:arm64 (3.2.1-3) ... Setting up libpng16-16t64:arm64 (1.6.43-5) ... Setting up autopoint (0.21-14) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up libsepol-dev:arm64 (3.5-2+b1) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libunbound-dev:arm64 (1.19.2-1) ... Setting up libk5crypto3:arm64 (1.20.1-6+b1) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up libpcre2-posix3:arm64 (10.42-4+b1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up liblua5.3-0:arm64 (5.3.6-2+b2) ... Setting up libcap-ng-dev:arm64 (0.8.5-1) ... Setting up procps (2:4.0.4-4) ... Setting up libapr1t64:arm64 (1.7.2-3.2) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.10-1) ... Setting up sgml-base (1.31) ... Setting up libkrb5-3:arm64 (1.20.1-6+b1) ... Setting up libevent-core-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up apache2-data (2.4.59-2) ... Setting up libssh2-1t64:arm64 (1.11.0-4.1+b2) ... Setting up libbsd0:arm64 (0.12.2-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Setting up libsystemd-dev:arm64 (255.5-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libnspr4-dev (2:4.35-1.1+b1) ... Setting up libaprutil1t64:arm64 (1.6.3-2) ... Setting up libxdmcp6:arm64 (1:1.1.2-3+b1) ... Setting up flex (2.6.4-8.2+b2) ... Setting up libxcb1:arm64 (1.15-1) ... Setting up gettext (0.21-14+b1) ... Setting up libpcre2-dev:arm64 (10.42-4+b1) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:arm64 (3.5-2+b2) ... Setting up libevent-pthreads-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up fontconfig-config (2.15.0-1.1) ... Setting up libaudit-dev:arm64 (1:3.1.2-2) ... Setting up libevent-openssl-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up libavahi-common3:arm64 (0.8-13+b2) ... Setting up libnss3:arm64 (2:3.99-1) ... Setting up libldns-dev:arm64 (1.8.3-2) ... Setting up libaprutil1-dbd-sqlite3:arm64 (1.6.3-2) ... Setting up libldap-2.5-0:arm64 (2.5.17+dfsg-1) ... Setting up pkgconf:arm64 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libfreetype6:arm64 (2.13.2+dfsg-1+b4) ... Setting up libldap-dev:arm64 (2.5.17+dfsg-1) ... Setting up libgssapi-krb5-2:arm64 (1.20.1-6+b1) ... Setting up libevent-extra-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libnss3-dev:arm64 (2:3.99-1) ... Setting up groff-base (1.23.0-4) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:arm64 (1.1.35-1+b1) ... Setting up libx11-6:arm64 (2:1.8.7-1+b1) ... Setting up libfontconfig1:arm64 (2.15.0-1.1) ... Setting up libxml2-utils (2.9.14+dfsg-1.3+b3) ... Setting up libavahi-client3:arm64 (0.8-13+b2) ... Setting up libnss3-tools (2:3.99-1) ... Setting up apache2-utils (2.4.59-2) ... Setting up libxpm4:arm64 (1:3.5.17-1+b1) ... Setting up libxrender1:arm64 (1:0.9.10-1.1+b1) ... Setting up libcurl4t64:arm64 (8.7.1-3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1+b1) ... Setting up libcurl3t64-gnutls:arm64 (8.7.1-3) ... Setting up libxext6:arm64 (2:1.3.4-1+b1) ... Setting up libaprutil1-ldap:arm64 (1.6.3-2) ... Setting up libcurl4-gnutls-dev:arm64 (8.7.1-3) ... Setting up apache2-bin (2.4.59-2) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.5.17+dfsg-1) ... Setting up libxfixes3:arm64 (1:6.0.0-2+b1) ... Setting up libgssrpc4t64:arm64 (1.20.1-6+b1) ... Setting up libxinerama1:arm64 (2:1.1.4-3+b1) ... Setting up libevent-dev (2.1.12-stable-8.1+b3) ... Setting up libcups2t64:arm64 (2.4.7-1.2+b1) ... Setting up libkadm5clnt-mit12:arm64 (1.20.1-6+b1) ... Setting up libxft2:arm64 (2.3.6-1+b1) ... Setting up libkdb5-10t64:arm64 (1.20.1-6+b1) ... Setting up apache2 (2.4.59-2) ... Enabling module mpm_event. Enabling module authz_core. Enabling module authz_host. Enabling module authn_core. Enabling module auth_basic. Enabling module access_compat. Enabling module authn_file. Enabling module authz_user. Enabling module alias. Enabling module dir. Enabling module autoindex. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module filter. Enabling module deflate. Enabling module status. Enabling module reqtimeout. Enabling conf charset. Enabling conf localized-error-pages. Enabling conf other-vhosts-access-log. Enabling conf security. Enabling conf serve-cgi-bin. Enabling site 000-default. invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up libxcursor1:arm64 (1:1.2.1-1+b1) ... Setting up debhelper (13.15.3) ... Setting up libkadm5srv-mit12:arm64 (1.20.1-6+b1) ... Setting up libfltk1.3t64:arm64 (1.3.8-6.1) ... Setting up man2html (1.6g-16) ... apache2_invoke: Enable configuration man2html invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of reload. apache2_invoke man2html: already enabled invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of reload. Setting up krb5-multidev:arm64 (1.20.1-6+b1) ... Setting up libfltk-images1.3t64:arm64 (1.3.8-6.1) ... Setting up libkrb5-dev:arm64 (1.20.1-6+b1) ... Setting up htmldoc (1.9.18-1) ... Processing triggers for libc-bin (2.37-19) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Setting up sgml-data (2.0.11+nmu1) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up xmlto (0.0.28-2.1) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/libreswan-4.14/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.14-1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.14-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Daniel Kahn Gillmor dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_auto_clean make -j12 distclean make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' : careful output mixed with repo files rm -rf /build/reproducible-path/libreswan-4.14/testing/x509/*/ rm -f /build/reproducible-path/libreswan-4.14/testing/x509/nss-pw rm -f /build/reproducible-path/libreswan-4.14/testing/baseconfigs/all/etc/bind/signed/*.signed rm -f /build/reproducible-path/libreswan-4.14/testing/baseconfigs/all/etc/bind/keys/*.key rm -f /build/reproducible-path/libreswan-4.14/testing/baseconfigs/all/etc/bind/keys/*.private rm -f /build/reproducible-path/libreswan-4.14/testing/baseconfigs/all/etc/bind/dsset/dsset-* rm -f /build/reproducible-path/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* rm -rf OBJ.* OBJ.linux.aarch64.codethink03-arm64 rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files make[1]: Leaving directory '/build/reproducible-path/libreswan-4.14' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' dh_auto_build -- programs \ ARCH=arm64 OBJDIR=OBJ.linux.arm64 IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make -j12 "INSTALL=install --strip-program=true" programs ARCH=arm64 OBJDIR=OBJ.linux.arm64 IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/reproducible-path/libreswan-4.14' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/lib' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libswan' mkdir -p ../../OBJ.linux.arm64/lib/libswan set -e ; \ for f in x509dn.o asn1.o oid.o authby.o rnd.o constants.o id.o initaddr.o lex.o lswconf.o lswfips.o sameaddr.o subnettypeof.o ttodata.o ttosaid.o ttosubnet.o ttoul.o secitem_chunk.o lswnss.o alg_byname.o cloexec_socket.o secret_pubkey_stuff_to_pubkey_der.o pubkey_der_to_pubkey_content.o clone_shunk_tokens.o secrets.o pubkey_rsa.o pubkey_ecdsa.o sparse_names.o ttoaddress.o ttoaddress_list_num.o ttoprotocol.o ttobinary-iec-60027-2.o binaryscale-iec-60027-2.o alloc.o alloc_printf.o diag.o passert.o pexpect.o nss_cert_load.o certs.o reqid.o keyid.o kernel_netlink_reply.o kernel_netlink_query.o netlink_attrib.o resolve_default_route_linux.o log_ip.o fd.o role.o datatot.o ultot.o vendorid.o proposals.o v1_proposals.o v2_proposals.o esp_info.o ah_info.o ike_info.o ckaid.o chunk.o shunk.o hunk.o ip_bytes.o ip_address.o ip_cidr.o ip_encap.o ip_endpoint.o ip_info.o ip_port.o ip_port_range.o ip_protocol.o ip_protoport.o ip_range.o ip_said.o ip_selector.o ip_sockaddr.o ip_subnet.o ip_packet.o lmod.o lset.o timescale.o deltatime.o realtime.o monotime.o ttodeltatime.o refcnt.o debug.o impair.o keywords.o DBG_dump.o DBG_log.o DBG_va_list.o llog_base64_bytes.o llog_pem_bytes.o llog_errno.o log_error.o fatal.o libreswan_bad_case.o lswglob.o global_logger.o jambuf.o jam_humber.o jam_bytes.o jam_base64_bytes.o llog.o llog_dump.o llog_va_list.o log_nss_error.o jam_nss_cka.o jam_nss_ckf.o jam_nss_ckm.o jam_nss_error.o jam_nss_oid.o jam_nss_secitem.o test_buffer.o ike_alg.o ike_alg_dh.o ike_alg_hash_identity.o ike_alg_ipcomp.o ike_alg_test.o ike_alg_dh_nss_ecp_ops.o ike_alg_dh_nss_modp_ops.o ike_alg_hash_nss_ops.o ike_alg_prf_mac_hmac_ops.o ike_alg_prf_mac_nss_ops.o ike_alg_prf_mac_xcbc_ops.o ike_alg_prf_ikev1_mac_ops.o ike_alg_prf_ikev2_mac_ops.o ike_alg_prf_ikev1_nss_ops.o ike_alg_prf_ikev2_nss_ops.o ike_alg_encrypt_chacha20_poly1305.o ike_alg_encrypt_nss_aead_ops.o ike_alg_encrypt_nss_cbc_ops.o ike_alg_encrypt_nss_ctr_ops.o ike_alg_encrypt_nss_gcm_ops.o ike_alg_desc.o ike_alg_3des.o ike_alg_aes.o ike_alg_camellia.o ike_alg_hash_md5.o ike_alg_md5.o ike_alg_none.o ike_alg_hash_sha1.o ike_alg_sha1.o ike_alg_hash_sha2_256.o ike_alg_sha2.o ike_alg_encrypt_cbc_test_vectors.o ike_alg_encrypt_ctr_test_vectors.o ike_alg_encrypt_gcm_test_vectors.o ike_alg_prf_test_vectors.o crypt_mac.o crypt_hash.o crypt_prf.o crypt_symkey.o ikev1_prf.o ikev2_prf.o unbound.o enum_names.o pluto_exit_code_names.o ipseckey_algorithm_type_names.o ipseckey_algorithm_config_names.o xfrm_policy_names.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.o ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/lib/libswan/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/lib/libswan/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/lib/libswan/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/x509dn.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/x509dn.d \ -MP -MMD -MT x509dn.o \ -o ../../OBJ.linux.arm64/lib/libswan/x509dn.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/x509dn.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/asn1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/asn1.d \ -MP -MMD -MT asn1.o \ -o ../../OBJ.linux.arm64/lib/libswan/asn1.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/asn1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/oid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/oid.d \ -MP -MMD -MT oid.o \ -o ../../OBJ.linux.arm64/lib/libswan/oid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/oid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/authby.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/authby.d \ -MP -MMD -MT authby.o \ -o ../../OBJ.linux.arm64/lib/libswan/authby.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/authby.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/rnd.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/rnd.d \ -MP -MMD -MT rnd.o \ -o ../../OBJ.linux.arm64/lib/libswan/rnd.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/rnd.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/constants.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/constants.d \ -MP -MMD -MT constants.o \ -o ../../OBJ.linux.arm64/lib/libswan/constants.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/constants.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/id.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/id.d \ -MP -MMD -MT id.o \ -o ../../OBJ.linux.arm64/lib/libswan/id.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/id.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/initaddr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/initaddr.d \ -MP -MMD -MT initaddr.o \ -o ../../OBJ.linux.arm64/lib/libswan/initaddr.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/initaddr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lex.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lex.d \ -MP -MMD -MT lex.o \ -o ../../OBJ.linux.arm64/lib/libswan/lex.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lex.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lswconf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lswconf.d \ -MP -MMD -MT lswconf.o \ -o ../../OBJ.linux.arm64/lib/libswan/lswconf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lswconf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lswfips.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lswfips.d \ -MP -MMD -MT lswfips.o \ -o ../../OBJ.linux.arm64/lib/libswan/lswfips.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lswfips.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/sameaddr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/sameaddr.d \ -MP -MMD -MT sameaddr.o \ -o ../../OBJ.linux.arm64/lib/libswan/sameaddr.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/sameaddr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/subnettypeof.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/subnettypeof.d \ -MP -MMD -MT subnettypeof.o \ -o ../../OBJ.linux.arm64/lib/libswan/subnettypeof.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/subnettypeof.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttodata.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttodata.d \ -MP -MMD -MT ttodata.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttodata.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttodata.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttosaid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttosaid.d \ -MP -MMD -MT ttosaid.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttosaid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttosaid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttosubnet.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttosubnet.d \ -MP -MMD -MT ttosubnet.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttosubnet.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttosubnet.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttoul.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttoul.d \ -MP -MMD -MT ttoul.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttoul.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttoul.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/secitem_chunk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/secitem_chunk.d \ -MP -MMD -MT secitem_chunk.o \ -o ../../OBJ.linux.arm64/lib/libswan/secitem_chunk.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/secitem_chunk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lswnss.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lswnss.d \ -MP -MMD -MT lswnss.o \ -o ../../OBJ.linux.arm64/lib/libswan/lswnss.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lswnss.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/alg_byname.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/alg_byname.d \ -MP -MMD -MT alg_byname.o \ -o ../../OBJ.linux.arm64/lib/libswan/alg_byname.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/alg_byname.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/cloexec_socket.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/cloexec_socket.d \ -MP -MMD -MT cloexec_socket.o \ -o ../../OBJ.linux.arm64/lib/libswan/cloexec_socket.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/cloexec_socket.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/secret_pubkey_stuff_to_pubkey_der.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/secret_pubkey_stuff_to_pubkey_der.d \ -MP -MMD -MT secret_pubkey_stuff_to_pubkey_der.o \ -o ../../OBJ.linux.arm64/lib/libswan/secret_pubkey_stuff_to_pubkey_der.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/secret_pubkey_stuff_to_pubkey_der.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/pubkey_der_to_pubkey_content.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/pubkey_der_to_pubkey_content.d \ -MP -MMD -MT pubkey_der_to_pubkey_content.o \ -o ../../OBJ.linux.arm64/lib/libswan/pubkey_der_to_pubkey_content.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/pubkey_der_to_pubkey_content.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/clone_shunk_tokens.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/clone_shunk_tokens.d \ -MP -MMD -MT clone_shunk_tokens.o \ -o ../../OBJ.linux.arm64/lib/libswan/clone_shunk_tokens.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/clone_shunk_tokens.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/secrets.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/secrets.d \ -MP -MMD -MT secrets.o \ -o ../../OBJ.linux.arm64/lib/libswan/secrets.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/secrets.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/pubkey_rsa.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/pubkey_rsa.d \ -MP -MMD -MT pubkey_rsa.o \ -o ../../OBJ.linux.arm64/lib/libswan/pubkey_rsa.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/pubkey_rsa.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/pubkey_ecdsa.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/pubkey_ecdsa.d \ -MP -MMD -MT pubkey_ecdsa.o \ -o ../../OBJ.linux.arm64/lib/libswan/pubkey_ecdsa.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/pubkey_ecdsa.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/sparse_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/sparse_names.d \ -MP -MMD -MT sparse_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/sparse_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/sparse_names.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttoaddress.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttoaddress.d \ -MP -MMD -MT ttoaddress.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttoaddress.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttoaddress.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttoaddress_list_num.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttoaddress_list_num.d \ -MP -MMD -MT ttoaddress_list_num.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttoaddress_list_num.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttoaddress_list_num.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttoprotocol.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttoprotocol.d \ -MP -MMD -MT ttoprotocol.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttoprotocol.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttoprotocol.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttobinary-iec-60027-2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttobinary-iec-60027-2.d \ -MP -MMD -MT ttobinary-iec-60027-2.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttobinary-iec-60027-2.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttobinary-iec-60027-2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/binaryscale-iec-60027-2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/binaryscale-iec-60027-2.d \ -MP -MMD -MT binaryscale-iec-60027-2.o \ -o ../../OBJ.linux.arm64/lib/libswan/binaryscale-iec-60027-2.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/binaryscale-iec-60027-2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/alloc.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/alloc.d \ -MP -MMD -MT alloc.o \ -o ../../OBJ.linux.arm64/lib/libswan/alloc.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/alloc.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/alloc_printf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/alloc_printf.d \ -MP -MMD -MT alloc_printf.o \ -o ../../OBJ.linux.arm64/lib/libswan/alloc_printf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/alloc_printf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/diag.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/diag.d \ -MP -MMD -MT diag.o \ -o ../../OBJ.linux.arm64/lib/libswan/diag.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/diag.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/passert.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/passert.d \ -MP -MMD -MT passert.o \ -o ../../OBJ.linux.arm64/lib/libswan/passert.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/passert.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/pexpect.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/pexpect.d \ -MP -MMD -MT pexpect.o \ -o ../../OBJ.linux.arm64/lib/libswan/pexpect.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/pexpect.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/nss_cert_load.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/nss_cert_load.d \ -MP -MMD -MT nss_cert_load.o \ -o ../../OBJ.linux.arm64/lib/libswan/nss_cert_load.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/nss_cert_load.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/certs.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/certs.d \ -MP -MMD -MT certs.o \ -o ../../OBJ.linux.arm64/lib/libswan/certs.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/certs.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/reqid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/reqid.d \ -MP -MMD -MT reqid.o \ -o ../../OBJ.linux.arm64/lib/libswan/reqid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/reqid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/keyid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/keyid.d \ -MP -MMD -MT keyid.o \ -o ../../OBJ.linux.arm64/lib/libswan/keyid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/keyid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/kernel_netlink_reply.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/kernel_netlink_reply.d \ -MP -MMD -MT kernel_netlink_reply.o \ -o ../../OBJ.linux.arm64/lib/libswan/kernel_netlink_reply.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/kernel_netlink_reply.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/kernel_netlink_query.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/kernel_netlink_query.d \ -MP -MMD -MT kernel_netlink_query.o \ -o ../../OBJ.linux.arm64/lib/libswan/kernel_netlink_query.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/kernel_netlink_query.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/netlink_attrib.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/netlink_attrib.d \ -MP -MMD -MT netlink_attrib.o \ -o ../../OBJ.linux.arm64/lib/libswan/netlink_attrib.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/netlink_attrib.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/resolve_default_route_linux.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/resolve_default_route_linux.d \ -MP -MMD -MT resolve_default_route_linux.o \ -o ../../OBJ.linux.arm64/lib/libswan/resolve_default_route_linux.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/resolve_default_route_linux.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/log_ip.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/log_ip.d \ -MP -MMD -MT log_ip.o \ -o ../../OBJ.linux.arm64/lib/libswan/log_ip.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/log_ip.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/fd.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/fd.d \ -MP -MMD -MT fd.o \ -o ../../OBJ.linux.arm64/lib/libswan/fd.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/fd.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/role.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/role.d \ -MP -MMD -MT role.o \ -o ../../OBJ.linux.arm64/lib/libswan/role.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/role.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/datatot.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/datatot.d \ -MP -MMD -MT datatot.o \ -o ../../OBJ.linux.arm64/lib/libswan/datatot.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/datatot.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ultot.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ultot.d \ -MP -MMD -MT ultot.o \ -o ../../OBJ.linux.arm64/lib/libswan/ultot.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ultot.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/vendorid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/vendorid.d \ -MP -MMD -MT vendorid.o \ -o ../../OBJ.linux.arm64/lib/libswan/vendorid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/vendorid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/proposals.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/proposals.d \ -MP -MMD -MT proposals.o \ -o ../../OBJ.linux.arm64/lib/libswan/proposals.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/proposals.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/v1_proposals.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/v1_proposals.d \ -MP -MMD -MT v1_proposals.o \ -o ../../OBJ.linux.arm64/lib/libswan/v1_proposals.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/v1_proposals.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/v2_proposals.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/v2_proposals.d \ -MP -MMD -MT v2_proposals.o \ -o ../../OBJ.linux.arm64/lib/libswan/v2_proposals.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/v2_proposals.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/esp_info.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/esp_info.d \ -MP -MMD -MT esp_info.o \ -o ../../OBJ.linux.arm64/lib/libswan/esp_info.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/esp_info.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ah_info.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ah_info.d \ -MP -MMD -MT ah_info.o \ -o ../../OBJ.linux.arm64/lib/libswan/ah_info.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ah_info.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_info.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_info.d \ -MP -MMD -MT ike_info.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_info.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_info.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ckaid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ckaid.d \ -MP -MMD -MT ckaid.o \ -o ../../OBJ.linux.arm64/lib/libswan/ckaid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ckaid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/chunk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/chunk.d \ -MP -MMD -MT chunk.o \ -o ../../OBJ.linux.arm64/lib/libswan/chunk.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/chunk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/shunk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/shunk.d \ -MP -MMD -MT shunk.o \ -o ../../OBJ.linux.arm64/lib/libswan/shunk.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/shunk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/hunk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/hunk.d \ -MP -MMD -MT hunk.o \ -o ../../OBJ.linux.arm64/lib/libswan/hunk.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/hunk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_bytes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_bytes.d \ -MP -MMD -MT ip_bytes.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_bytes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_bytes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_address.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_address.d \ -MP -MMD -MT ip_address.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_address.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_address.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_cidr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_cidr.d \ -MP -MMD -MT ip_cidr.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_cidr.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_cidr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_encap.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_encap.d \ -MP -MMD -MT ip_encap.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_encap.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_encap.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_endpoint.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_endpoint.d \ -MP -MMD -MT ip_endpoint.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_endpoint.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_endpoint.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_info.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_info.d \ -MP -MMD -MT ip_info.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_info.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_info.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_port.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_port.d \ -MP -MMD -MT ip_port.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_port.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_port.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_port_range.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_port_range.d \ -MP -MMD -MT ip_port_range.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_port_range.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_port_range.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_protocol.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_protocol.d \ -MP -MMD -MT ip_protocol.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_protocol.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_protocol.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_protoport.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_protoport.d \ -MP -MMD -MT ip_protoport.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_protoport.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_protoport.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_range.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_range.d \ -MP -MMD -MT ip_range.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_range.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_range.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_said.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_said.d \ -MP -MMD -MT ip_said.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_said.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_said.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_selector.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_selector.d \ -MP -MMD -MT ip_selector.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_selector.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_selector.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_sockaddr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_sockaddr.d \ -MP -MMD -MT ip_sockaddr.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_sockaddr.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_sockaddr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_subnet.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_subnet.d \ -MP -MMD -MT ip_subnet.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_subnet.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_subnet.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ip_packet.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ip_packet.d \ -MP -MMD -MT ip_packet.o \ -o ../../OBJ.linux.arm64/lib/libswan/ip_packet.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ip_packet.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lmod.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lmod.d \ -MP -MMD -MT lmod.o \ -o ../../OBJ.linux.arm64/lib/libswan/lmod.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lmod.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lset.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lset.d \ -MP -MMD -MT lset.o \ -o ../../OBJ.linux.arm64/lib/libswan/lset.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lset.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/timescale.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/timescale.d \ -MP -MMD -MT timescale.o \ -o ../../OBJ.linux.arm64/lib/libswan/timescale.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/timescale.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/deltatime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/deltatime.d \ -MP -MMD -MT deltatime.o \ -o ../../OBJ.linux.arm64/lib/libswan/deltatime.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/deltatime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/realtime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/realtime.d \ -MP -MMD -MT realtime.o \ -o ../../OBJ.linux.arm64/lib/libswan/realtime.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/realtime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/monotime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/monotime.d \ -MP -MMD -MT monotime.o \ -o ../../OBJ.linux.arm64/lib/libswan/monotime.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/monotime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ttodeltatime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ttodeltatime.d \ -MP -MMD -MT ttodeltatime.o \ -o ../../OBJ.linux.arm64/lib/libswan/ttodeltatime.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ttodeltatime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/refcnt.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/refcnt.d \ -MP -MMD -MT refcnt.o \ -o ../../OBJ.linux.arm64/lib/libswan/refcnt.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/refcnt.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/debug.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/debug.d \ -MP -MMD -MT debug.o \ -o ../../OBJ.linux.arm64/lib/libswan/debug.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/debug.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/impair.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/impair.d \ -MP -MMD -MT impair.o \ -o ../../OBJ.linux.arm64/lib/libswan/impair.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/impair.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/keywords.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/keywords.d \ -MP -MMD -MT keywords.o \ -o ../../OBJ.linux.arm64/lib/libswan/keywords.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/keywords.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/DBG_dump.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/DBG_dump.d \ -MP -MMD -MT DBG_dump.o \ -o ../../OBJ.linux.arm64/lib/libswan/DBG_dump.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/DBG_dump.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/DBG_log.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/DBG_log.d \ -MP -MMD -MT DBG_log.o \ -o ../../OBJ.linux.arm64/lib/libswan/DBG_log.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/DBG_log.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/DBG_va_list.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/DBG_va_list.d \ -MP -MMD -MT DBG_va_list.o \ -o ../../OBJ.linux.arm64/lib/libswan/DBG_va_list.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/DBG_va_list.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog_base64_bytes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog_base64_bytes.d \ -MP -MMD -MT llog_base64_bytes.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog_base64_bytes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog_base64_bytes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog_pem_bytes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog_pem_bytes.d \ -MP -MMD -MT llog_pem_bytes.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog_pem_bytes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog_pem_bytes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog_errno.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog_errno.d \ -MP -MMD -MT llog_errno.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog_errno.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog_errno.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/log_error.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/log_error.d \ -MP -MMD -MT log_error.o \ -o ../../OBJ.linux.arm64/lib/libswan/log_error.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/log_error.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/fatal.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/fatal.d \ -MP -MMD -MT fatal.o \ -o ../../OBJ.linux.arm64/lib/libswan/fatal.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/fatal.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/libreswan_bad_case.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/libreswan_bad_case.d \ -MP -MMD -MT libreswan_bad_case.o \ -o ../../OBJ.linux.arm64/lib/libswan/libreswan_bad_case.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/libreswan_bad_case.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/lswglob.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/lswglob.d \ -MP -MMD -MT lswglob.o \ -o ../../OBJ.linux.arm64/lib/libswan/lswglob.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/lswglob.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/global_logger.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/global_logger.d \ -MP -MMD -MT global_logger.o \ -o ../../OBJ.linux.arm64/lib/libswan/global_logger.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/global_logger.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jambuf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jambuf.d \ -MP -MMD -MT jambuf.o \ -o ../../OBJ.linux.arm64/lib/libswan/jambuf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jambuf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_humber.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_humber.d \ -MP -MMD -MT jam_humber.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_humber.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_humber.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_bytes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_bytes.d \ -MP -MMD -MT jam_bytes.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_bytes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_bytes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_base64_bytes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_base64_bytes.d \ -MP -MMD -MT jam_base64_bytes.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_base64_bytes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_base64_bytes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog.d \ -MP -MMD -MT llog.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog_dump.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog_dump.d \ -MP -MMD -MT llog_dump.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog_dump.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog_dump.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/llog_va_list.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/llog_va_list.d \ -MP -MMD -MT llog_va_list.o \ -o ../../OBJ.linux.arm64/lib/libswan/llog_va_list.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/llog_va_list.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/log_nss_error.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/log_nss_error.d \ -MP -MMD -MT log_nss_error.o \ -o ../../OBJ.linux.arm64/lib/libswan/log_nss_error.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/log_nss_error.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_cka.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_cka.d \ -MP -MMD -MT jam_nss_cka.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_cka.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_cka.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_ckf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_ckf.d \ -MP -MMD -MT jam_nss_ckf.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_ckf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_ckf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_ckm.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_ckm.d \ -MP -MMD -MT jam_nss_ckm.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_ckm.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_ckm.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_error.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_error.d \ -MP -MMD -MT jam_nss_error.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_error.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_error.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_oid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_oid.d \ -MP -MMD -MT jam_nss_oid.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_oid.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_oid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/jam_nss_secitem.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/jam_nss_secitem.d \ -MP -MMD -MT jam_nss_secitem.o \ -o ../../OBJ.linux.arm64/lib/libswan/jam_nss_secitem.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/jam_nss_secitem.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/test_buffer.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/test_buffer.d \ -MP -MMD -MT test_buffer.o \ -o ../../OBJ.linux.arm64/lib/libswan/test_buffer.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/test_buffer.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg.d \ -MP -MMD -MT ike_alg.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_dh.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh.d \ -MP -MMD -MT ike_alg_dh.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_dh.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_hash_identity.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_identity.d \ -MP -MMD -MT ike_alg_hash_identity.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_identity.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_hash_identity.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_ipcomp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_ipcomp.d \ -MP -MMD -MT ike_alg_ipcomp.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_ipcomp.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_ipcomp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_test.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_test.d \ -MP -MMD -MT ike_alg_test.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_test.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_test.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_dh_nss_ecp_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh_nss_ecp_ops.d \ -MP -MMD -MT ike_alg_dh_nss_ecp_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh_nss_ecp_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_dh_nss_ecp_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_dh_nss_modp_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh_nss_modp_ops.d \ -MP -MMD -MT ike_alg_dh_nss_modp_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_dh_nss_modp_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_dh_nss_modp_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_hash_nss_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_nss_ops.d \ -MP -MMD -MT ike_alg_hash_nss_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_nss_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_hash_nss_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_mac_hmac_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_hmac_ops.d \ -MP -MMD -MT ike_alg_prf_mac_hmac_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_hmac_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_mac_hmac_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_mac_nss_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_nss_ops.d \ -MP -MMD -MT ike_alg_prf_mac_nss_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_nss_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_mac_nss_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_mac_xcbc_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_xcbc_ops.d \ -MP -MMD -MT ike_alg_prf_mac_xcbc_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_mac_xcbc_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_mac_xcbc_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_ikev1_mac_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev1_mac_ops.d \ -MP -MMD -MT ike_alg_prf_ikev1_mac_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev1_mac_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_ikev1_mac_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_ikev2_mac_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev2_mac_ops.d \ -MP -MMD -MT ike_alg_prf_ikev2_mac_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev2_mac_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_ikev2_mac_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_ikev1_nss_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev1_nss_ops.d \ -MP -MMD -MT ike_alg_prf_ikev1_nss_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev1_nss_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_ikev1_nss_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_ikev2_nss_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev2_nss_ops.d \ -MP -MMD -MT ike_alg_prf_ikev2_nss_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_ikev2_nss_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_ikev2_nss_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_chacha20_poly1305.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_chacha20_poly1305.d \ -MP -MMD -MT ike_alg_encrypt_chacha20_poly1305.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_chacha20_poly1305.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_chacha20_poly1305.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_nss_aead_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_aead_ops.d \ -MP -MMD -MT ike_alg_encrypt_nss_aead_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_aead_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_nss_aead_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_nss_cbc_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_cbc_ops.d \ -MP -MMD -MT ike_alg_encrypt_nss_cbc_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_cbc_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_nss_cbc_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_nss_ctr_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_ctr_ops.d \ -MP -MMD -MT ike_alg_encrypt_nss_ctr_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_ctr_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_nss_ctr_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_nss_gcm_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_gcm_ops.d \ -MP -MMD -MT ike_alg_encrypt_nss_gcm_ops.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_nss_gcm_ops.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_nss_gcm_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_desc.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_desc.d \ -MP -MMD -MT ike_alg_desc.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_desc.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_desc.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_3des.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_3des.d \ -MP -MMD -MT ike_alg_3des.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_3des.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_3des.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_aes.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_aes.d \ -MP -MMD -MT ike_alg_aes.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_aes.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_aes.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_camellia.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_camellia.d \ -MP -MMD -MT ike_alg_camellia.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_camellia.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_camellia.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_hash_md5.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_md5.d \ -MP -MMD -MT ike_alg_hash_md5.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_md5.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_hash_md5.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_md5.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_md5.d \ -MP -MMD -MT ike_alg_md5.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_md5.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_md5.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_none.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_none.d \ -MP -MMD -MT ike_alg_none.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_none.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_none.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_hash_sha1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_sha1.d \ -MP -MMD -MT ike_alg_hash_sha1.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_sha1.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_hash_sha1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_sha1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_sha1.d \ -MP -MMD -MT ike_alg_sha1.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_sha1.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_sha1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_hash_sha2_256.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_sha2_256.d \ -MP -MMD -MT ike_alg_hash_sha2_256.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_hash_sha2_256.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_hash_sha2_256.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_sha2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_sha2.d \ -MP -MMD -MT ike_alg_sha2.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_sha2.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_sha2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_cbc_test_vectors.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_cbc_test_vectors.d \ -MP -MMD -MT ike_alg_encrypt_cbc_test_vectors.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_cbc_test_vectors.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_cbc_test_vectors.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_ctr_test_vectors.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_ctr_test_vectors.d \ -MP -MMD -MT ike_alg_encrypt_ctr_test_vectors.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_ctr_test_vectors.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_ctr_test_vectors.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_encrypt_gcm_test_vectors.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_gcm_test_vectors.d \ -MP -MMD -MT ike_alg_encrypt_gcm_test_vectors.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_encrypt_gcm_test_vectors.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_encrypt_gcm_test_vectors.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ike_alg_prf_test_vectors.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_test_vectors.d \ -MP -MMD -MT ike_alg_prf_test_vectors.o \ -o ../../OBJ.linux.arm64/lib/libswan/ike_alg_prf_test_vectors.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ike_alg_prf_test_vectors.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/crypt_mac.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/crypt_mac.d \ -MP -MMD -MT crypt_mac.o \ -o ../../OBJ.linux.arm64/lib/libswan/crypt_mac.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/crypt_mac.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/crypt_hash.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/crypt_hash.d \ -MP -MMD -MT crypt_hash.o \ -o ../../OBJ.linux.arm64/lib/libswan/crypt_hash.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/crypt_hash.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/crypt_prf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/crypt_prf.d \ -MP -MMD -MT crypt_prf.o \ -o ../../OBJ.linux.arm64/lib/libswan/crypt_prf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/crypt_prf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/crypt_symkey.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/crypt_symkey.d \ -MP -MMD -MT crypt_symkey.o \ -o ../../OBJ.linux.arm64/lib/libswan/crypt_symkey.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/crypt_symkey.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ikev1_prf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ikev1_prf.d \ -MP -MMD -MT ikev1_prf.o \ -o ../../OBJ.linux.arm64/lib/libswan/ikev1_prf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ikev1_prf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ikev2_prf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ikev2_prf.d \ -MP -MMD -MT ikev2_prf.o \ -o ../../OBJ.linux.arm64/lib/libswan/ikev2_prf.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ikev2_prf.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/unbound.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/unbound.d \ -MP -MMD -MT unbound.o \ -o ../../OBJ.linux.arm64/lib/libswan/unbound.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/unbound.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/enum_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/enum_names.d \ -MP -MMD -MT enum_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/enum_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/enum_names.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/pluto_exit_code_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/pluto_exit_code_names.d \ -MP -MMD -MT pluto_exit_code_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/pluto_exit_code_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/pluto_exit_code_names.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ipseckey_algorithm_type_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ipseckey_algorithm_type_names.d \ -MP -MMD -MT ipseckey_algorithm_type_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/ipseckey_algorithm_type_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ipseckey_algorithm_type_names.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/ipseckey_algorithm_config_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/ipseckey_algorithm_config_names.d \ -MP -MMD -MT ipseckey_algorithm_config_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/ipseckey_algorithm_config_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/ipseckey_algorithm_config_names.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/xfrm_policy_names.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/xfrm_policy_names.d \ -MP -MMD -MT xfrm_policy_names.o \ -o ../../OBJ.linux.arm64/lib/libswan/xfrm_policy_names.o \ -c /build/reproducible-path/libreswan-4.14/lib/libswan/xfrm_policy_names.c rm -f /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.c.tmp sed -e '/"/s/@IPSECVERSION@/4.14/' \ -e '/"/s/@IPSECVIDVERSION@/4.14/' \ ./version.in.c \ > /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.c.tmp mv /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.c.tmp /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libswan/version.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libswan/version.d \ -MP -MMD -MT /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.o \ -o ../../OBJ.linux.arm64/lib/libswan/version.o \ -c /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.c rm -f ../../OBJ.linux.arm64/lib/libswan/libswan.a.tmp cd ../../OBJ.linux.arm64/lib/libswan && ar crvs libswan.a.tmp x509dn.o asn1.o oid.o authby.o rnd.o constants.o id.o initaddr.o lex.o lswconf.o lswfips.o sameaddr.o subnettypeof.o ttodata.o ttosaid.o ttosubnet.o ttoul.o secitem_chunk.o lswnss.o alg_byname.o cloexec_socket.o secret_pubkey_stuff_to_pubkey_der.o pubkey_der_to_pubkey_content.o clone_shunk_tokens.o secrets.o pubkey_rsa.o pubkey_ecdsa.o sparse_names.o ttoaddress.o ttoaddress_list_num.o ttoprotocol.o ttobinary-iec-60027-2.o binaryscale-iec-60027-2.o alloc.o alloc_printf.o diag.o passert.o pexpect.o nss_cert_load.o certs.o reqid.o keyid.o kernel_netlink_reply.o kernel_netlink_query.o netlink_attrib.o resolve_default_route_linux.o log_ip.o fd.o role.o datatot.o ultot.o vendorid.o proposals.o v1_proposals.o v2_proposals.o esp_info.o ah_info.o ike_info.o ckaid.o chunk.o shunk.o hunk.o ip_bytes.o ip_address.o ip_cidr.o ip_encap.o ip_endpoint.o ip_info.o ip_port.o ip_port_range.o ip_protocol.o ip_protoport.o ip_range.o ip_said.o ip_selector.o ip_sockaddr.o ip_subnet.o ip_packet.o lmod.o lset.o timescale.o deltatime.o realtime.o monotime.o ttodeltatime.o refcnt.o debug.o impair.o keywords.o DBG_dump.o DBG_log.o DBG_va_list.o llog_base64_bytes.o llog_pem_bytes.o llog_errno.o log_error.o fatal.o libreswan_bad_case.o lswglob.o global_logger.o jambuf.o jam_humber.o jam_bytes.o jam_base64_bytes.o llog.o llog_dump.o llog_va_list.o log_nss_error.o jam_nss_cka.o jam_nss_ckf.o jam_nss_ckm.o jam_nss_error.o jam_nss_oid.o jam_nss_secitem.o test_buffer.o ike_alg.o ike_alg_dh.o ike_alg_hash_identity.o ike_alg_ipcomp.o ike_alg_test.o ike_alg_dh_nss_ecp_ops.o ike_alg_dh_nss_modp_ops.o ike_alg_hash_nss_ops.o ike_alg_prf_mac_hmac_ops.o ike_alg_prf_mac_nss_ops.o ike_alg_prf_mac_xcbc_ops.o ike_alg_prf_ikev1_mac_ops.o ike_alg_prf_ikev2_mac_ops.o ike_alg_prf_ikev1_nss_ops.o ike_alg_prf_ikev2_nss_ops.o ike_alg_encrypt_chacha20_poly1305.o ike_alg_encrypt_nss_aead_ops.o ike_alg_encrypt_nss_cbc_ops.o ike_alg_encrypt_nss_ctr_ops.o ike_alg_encrypt_nss_gcm_ops.o ike_alg_desc.o ike_alg_3des.o ike_alg_aes.o ike_alg_camellia.o ike_alg_hash_md5.o ike_alg_md5.o ike_alg_none.o ike_alg_hash_sha1.o ike_alg_sha1.o ike_alg_hash_sha2_256.o ike_alg_sha2.o ike_alg_encrypt_cbc_test_vectors.o ike_alg_encrypt_ctr_test_vectors.o ike_alg_encrypt_gcm_test_vectors.o ike_alg_prf_test_vectors.o crypt_mac.o crypt_hash.o crypt_prf.o crypt_symkey.o ikev1_prf.o ikev2_prf.o unbound.o enum_names.o pluto_exit_code_names.o ipseckey_algorithm_type_names.o ipseckey_algorithm_config_names.o xfrm_policy_names.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.o a - x509dn.o a - asn1.o a - oid.o a - authby.o a - rnd.o a - constants.o a - id.o a - initaddr.o a - lex.o a - lswconf.o a - lswfips.o a - sameaddr.o a - subnettypeof.o a - ttodata.o a - ttosaid.o a - ttosubnet.o a - ttoul.o a - secitem_chunk.o a - lswnss.o a - alg_byname.o a - cloexec_socket.o a - secret_pubkey_stuff_to_pubkey_der.o a - pubkey_der_to_pubkey_content.o a - clone_shunk_tokens.o a - secrets.o a - pubkey_rsa.o a - pubkey_ecdsa.o a - sparse_names.o a - ttoaddress.o a - ttoaddress_list_num.o a - ttoprotocol.o a - ttobinary-iec-60027-2.o a - binaryscale-iec-60027-2.o a - alloc.o a - alloc_printf.o a - diag.o a - passert.o a - pexpect.o a - nss_cert_load.o a - certs.o a - reqid.o a - keyid.o a - kernel_netlink_reply.o a - kernel_netlink_query.o a - netlink_attrib.o a - resolve_default_route_linux.o a - log_ip.o a - fd.o a - role.o a - datatot.o a - ultot.o a - vendorid.o a - proposals.o a - v1_proposals.o a - v2_proposals.o a - esp_info.o a - ah_info.o a - ike_info.o a - ckaid.o a - chunk.o a - shunk.o a - hunk.o a - ip_bytes.o a - ip_address.o a - ip_cidr.o a - ip_encap.o a - ip_endpoint.o a - ip_info.o a - ip_port.o a - ip_port_range.o a - ip_protocol.o a - ip_protoport.o a - ip_range.o a - ip_said.o a - ip_selector.o a - ip_sockaddr.o a - ip_subnet.o a - ip_packet.o a - lmod.o a - lset.o a - timescale.o a - deltatime.o a - realtime.o a - monotime.o a - ttodeltatime.o a - refcnt.o a - debug.o a - impair.o a - keywords.o a - DBG_dump.o a - DBG_log.o a - DBG_va_list.o a - llog_base64_bytes.o a - llog_pem_bytes.o a - llog_errno.o a - log_error.o a - fatal.o a - libreswan_bad_case.o a - lswglob.o a - global_logger.o a - jambuf.o a - jam_humber.o a - jam_bytes.o a - jam_base64_bytes.o a - llog.o a - llog_dump.o a - llog_va_list.o a - log_nss_error.o a - jam_nss_cka.o a - jam_nss_ckf.o a - jam_nss_ckm.o a - jam_nss_error.o a - jam_nss_oid.o a - jam_nss_secitem.o a - test_buffer.o a - ike_alg.o a - ike_alg_dh.o a - ike_alg_hash_identity.o a - ike_alg_ipcomp.o a - ike_alg_test.o a - ike_alg_dh_nss_ecp_ops.o a - ike_alg_dh_nss_modp_ops.o a - ike_alg_hash_nss_ops.o a - ike_alg_prf_mac_hmac_ops.o a - ike_alg_prf_mac_nss_ops.o a - ike_alg_prf_mac_xcbc_ops.o a - ike_alg_prf_ikev1_mac_ops.o a - ike_alg_prf_ikev2_mac_ops.o a - ike_alg_prf_ikev1_nss_ops.o a - ike_alg_prf_ikev2_nss_ops.o a - ike_alg_encrypt_chacha20_poly1305.o a - ike_alg_encrypt_nss_aead_ops.o a - ike_alg_encrypt_nss_cbc_ops.o a - ike_alg_encrypt_nss_ctr_ops.o a - ike_alg_encrypt_nss_gcm_ops.o a - ike_alg_desc.o a - ike_alg_3des.o a - ike_alg_aes.o a - ike_alg_camellia.o a - ike_alg_hash_md5.o a - ike_alg_md5.o a - ike_alg_none.o a - ike_alg_hash_sha1.o a - ike_alg_sha1.o a - ike_alg_hash_sha2_256.o a - ike_alg_sha2.o a - ike_alg_encrypt_cbc_test_vectors.o a - ike_alg_encrypt_ctr_test_vectors.o a - ike_alg_encrypt_gcm_test_vectors.o a - ike_alg_prf_test_vectors.o a - crypt_mac.o a - crypt_hash.o a - crypt_prf.o a - crypt_symkey.o a - ikev1_prf.o a - ikev2_prf.o a - unbound.o a - enum_names.o a - pluto_exit_code_names.o a - ipseckey_algorithm_type_names.o a - ipseckey_algorithm_config_names.o a - xfrm_policy_names.o a - /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/version.o mv ../../OBJ.linux.arm64/lib/libswan/libswan.a.tmp ../../OBJ.linux.arm64/lib/libswan/libswan.a make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libswan' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libwhack' mkdir -p ../../OBJ.linux.arm64/lib/libwhack set -e ; \ for f in whacklib.o aliascomp.o ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/lib/libwhack/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/lib/libwhack/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/lib/libwhack/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libwhack -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libwhack/whacklib.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libwhack/whacklib.d \ -MP -MMD -MT whacklib.o \ -o ../../OBJ.linux.arm64/lib/libwhack/whacklib.o \ -c /build/reproducible-path/libreswan-4.14/lib/libwhack/whacklib.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libwhack -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libwhack/aliascomp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libwhack/aliascomp.d \ -MP -MMD -MT aliascomp.o \ -o ../../OBJ.linux.arm64/lib/libwhack/aliascomp.o \ -c /build/reproducible-path/libreswan-4.14/lib/libwhack/aliascomp.c rm -f ../../OBJ.linux.arm64/lib/libwhack/libwhack.a.tmp cd ../../OBJ.linux.arm64/lib/libwhack && ar crvs libwhack.a.tmp whacklib.o aliascomp.o a - whacklib.o a - aliascomp.o mv ../../OBJ.linux.arm64/lib/libwhack/libwhack.a.tmp ../../OBJ.linux.arm64/lib/libwhack/libwhack.a make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libwhack' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libipsecconf' mkdir -p ../../OBJ.linux.arm64/lib/libipsecconf set -e ; \ for f in confread.o confwrite.o starterwhack.o starterlog.o parser.tab.o lex.yy.o keywords.o interfaces.o ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/lib/libipsecconf/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/lib/libipsecconf/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/lib/libipsecconf/Makefile.depend.mk cd ../../OBJ.linux.arm64/lib/libipsecconf && bison -g --verbose -v --defines=parser.tab.h -o parser.tab.c.tmp /build/reproducible-path/libreswan-4.14/lib/libipsecconf/parser.y : no space between -o and scratch output file flex -o../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp parser.lex sed -e 's/for ( i = 0; i < _yybytes_len; ++i )$/for ( i = 0; (yy_size_t)i < (yy_size_t)_yybytes_len; ++i )/' \ -e '/^extern int isatty.*$/d' \ -e 's/if ((int) ((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {$/if (((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {/' \ < ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp > ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp rm ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp : install result mv ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c sed -e '/^ *#/s/if YYENABLE_NLS/if defined(YYENABLE_NLS) \&\& YYENABLE_NLS/' \ -e '/^ *#/s/if YYLTYPE_IS_TRIVIAL/if defined(YYLTYPE_IS_TRIVIAL) \&\& YYLTYPE_IS_TRIVIAL/' \ < ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.tmp > ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.sedtmp rm ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.tmp mv ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.sedtmp ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/confread.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/confread.d \ -MP -MMD -MT confread.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/confread.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/confread.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/confwrite.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/confwrite.d \ -MP -MMD -MT confwrite.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/confwrite.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/confwrite.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/starterwhack.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/starterwhack.d \ -MP -MMD -MT starterwhack.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/starterwhack.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/starterwhack.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/starterlog.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/starterlog.d \ -MP -MMD -MT starterlog.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/starterlog.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/starterlog.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/parser.tab.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.d \ -MP -MMD -MT parser.tab.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.o \ -c /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/parser.tab.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/lex.yy.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.d \ -MP -MMD -MT lex.yy.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.o \ -c /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/lex.yy.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/keywords.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/keywords.d \ -MP -MMD -MT keywords.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/keywords.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/keywords.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/interfaces.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/libipsecconf/interfaces.d \ -MP -MMD -MT interfaces.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/interfaces.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/interfaces.c rm -f ../../OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a.tmp cd ../../OBJ.linux.arm64/lib/libipsecconf && ar crvs libipsecconf.a.tmp confread.o confwrite.o starterwhack.o starterlog.o parser.tab.o lex.yy.o keywords.o interfaces.o a - confread.o a - confwrite.o a - starterwhack.o a - starterlog.o a - parser.tab.o a - lex.yy.o a - keywords.o a - interfaces.o mv ../../OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a.tmp ../../OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libipsecconf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/liblswtool' mkdir -p ../../OBJ.linux.arm64/lib/liblswtool set -e ; \ for f in lswlog.o libreswan_exit.o ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/lib/liblswtool/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/lib/liblswtool/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/lib/liblswtool/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/liblswtool -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/liblswtool/lswlog.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/liblswtool/lswlog.d \ -MP -MMD -MT lswlog.o \ -o ../../OBJ.linux.arm64/lib/liblswtool/lswlog.o \ -c /build/reproducible-path/libreswan-4.14/lib/liblswtool/lswlog.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/liblswtool -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/liblswtool/libreswan_exit.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/lib/liblswtool/libreswan_exit.d \ -MP -MMD -MT libreswan_exit.o \ -o ../../OBJ.linux.arm64/lib/liblswtool/libreswan_exit.o \ -c /build/reproducible-path/libreswan-4.14/lib/liblswtool/libreswan_exit.c rm -f ../../OBJ.linux.arm64/lib/liblswtool/liblswtool.a.tmp cd ../../OBJ.linux.arm64/lib/liblswtool && ar crvs liblswtool.a.tmp lswlog.o libreswan_exit.o a - lswlog.o a - libreswan_exit.o mv ../../OBJ.linux.arm64/lib/liblswtool/liblswtool.a.tmp ../../OBJ.linux.arm64/lib/liblswtool/liblswtool.a make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/liblswtool' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/programs' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/pluto' mkdir -p ../../OBJ.linux.arm64/programs/pluto set -e ; \ for f in send.o ikev1_cert.o ikev1_send.o ikev1_peer_id.o unpack.o impair_message.o ikev2_ike_sa_init.o ikev2_ike_intermediate.o ikev2_ike_auth.o ikev2_create_child_sa.o ikev2_informational.o ikev2_cert.o ikev2_certreq.o ikev2_notify.o ikev2_cp.o ikev2_ts.o ikev2_peer_id.o peer_id.o ikev2_mobike.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_liveness.o ikev2_eap.o state_db.o show.o retransmit.o kernel.o kernel_ops.o kernel_alg.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o labeled_ipsec.o ikev1_db_ops.o iface.o iface_udp.o iface_tcp.o kernel_iface.o kernel_iface_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o log_limiter.o state.o plutomain.o plutoalg.o revival.o orient.o server.o server_fork.o server_pool.o hash_table.o list_entry.o timer.o host_pair.o ikev2_host_pair.o ikev2_retry.o ipsec_doi.o ikev2_ipseckey.o ikev2_ipseckey_dnsr.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o ikev1_nat.o crypt_dh_v1.o ikev1_retry.o ikev1_host_pair.o ikev1_spdb.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_proposals.o ikev2_states.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o hourly.o ikev1_vendorid.o ikev2_vendorid.o nat_traversal.o ikev2_nat.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o rekeyfuzz.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/pluto/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/pluto/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/pluto/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/send.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/send.d \ -MP -MMD -MT send.o \ -o ../../OBJ.linux.arm64/programs/pluto/send.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/send.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_cert.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_cert.d \ -MP -MMD -MT ikev1_cert.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_cert.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_cert.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_send.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_send.d \ -MP -MMD -MT ikev1_send.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_send.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_send.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_peer_id.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_peer_id.d \ -MP -MMD -MT ikev1_peer_id.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_peer_id.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_peer_id.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/unpack.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/unpack.d \ -MP -MMD -MT unpack.o \ -o ../../OBJ.linux.arm64/programs/pluto/unpack.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/unpack.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/impair_message.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/impair_message.d \ -MP -MMD -MT impair_message.o \ -o ../../OBJ.linux.arm64/programs/pluto/impair_message.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/impair_message.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ike_sa_init.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_sa_init.d \ -MP -MMD -MT ikev2_ike_sa_init.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_sa_init.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ike_sa_init.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ike_intermediate.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_intermediate.d \ -MP -MMD -MT ikev2_ike_intermediate.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_intermediate.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ike_intermediate.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ike_auth.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_auth.d \ -MP -MMD -MT ikev2_ike_auth.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ike_auth.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ike_auth.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_create_child_sa.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_create_child_sa.d \ -MP -MMD -MT ikev2_create_child_sa.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_create_child_sa.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_create_child_sa.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_informational.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_informational.d \ -MP -MMD -MT ikev2_informational.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_informational.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_informational.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_cert.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_cert.d \ -MP -MMD -MT ikev2_cert.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_cert.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_cert.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_certreq.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_certreq.d \ -MP -MMD -MT ikev2_certreq.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_certreq.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_certreq.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_notify.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_notify.d \ -MP -MMD -MT ikev2_notify.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_notify.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_notify.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_cp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_cp.d \ -MP -MMD -MT ikev2_cp.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_cp.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_cp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ts.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ts.d \ -MP -MMD -MT ikev2_ts.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ts.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ts.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_peer_id.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_peer_id.d \ -MP -MMD -MT ikev2_peer_id.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_peer_id.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_peer_id.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/peer_id.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/peer_id.d \ -MP -MMD -MT peer_id.o \ -o ../../OBJ.linux.arm64/programs/pluto/peer_id.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/peer_id.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_mobike.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_mobike.d \ -MP -MMD -MT ikev2_mobike.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_mobike.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_mobike.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_send.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_send.d \ -MP -MMD -MT ikev2_send.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_send.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_send.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_message.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_message.d \ -MP -MMD -MT ikev2_message.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_message.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_message.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_cookie.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_cookie.d \ -MP -MMD -MT ikev2_cookie.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_cookie.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_cookie.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_msgid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_msgid.d \ -MP -MMD -MT ikev2_msgid.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_msgid.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_msgid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_auth.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_auth.d \ -MP -MMD -MT ikev2_auth.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_auth.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_auth.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_auth_helper.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_auth_helper.d \ -MP -MMD -MT ikev2_auth_helper.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_auth_helper.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_auth_helper.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_delete.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_delete.d \ -MP -MMD -MT ikev2_delete.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_delete.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_delete.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_liveness.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_liveness.d \ -MP -MMD -MT ikev2_liveness.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_liveness.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_liveness.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_eap.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_eap.d \ -MP -MMD -MT ikev2_eap.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_eap.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_eap.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/state_db.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/state_db.d \ -MP -MMD -MT state_db.o \ -o ../../OBJ.linux.arm64/programs/pluto/state_db.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/state_db.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/show.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/show.d \ -MP -MMD -MT show.o \ -o ../../OBJ.linux.arm64/programs/pluto/show.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/show.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/retransmit.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/retransmit.d \ -MP -MMD -MT retransmit.o \ -o ../../OBJ.linux.arm64/programs/pluto/retransmit.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/retransmit.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel.d \ -MP -MMD -MT kernel.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_ops.d \ -MP -MMD -MT kernel_ops.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_ops.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_alg.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_alg.d \ -MP -MMD -MT kernel_alg.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_alg.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_alg.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_xfrm.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_xfrm.d \ -MP -MMD -MT kernel_xfrm.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_xfrm.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_xfrm.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_xfrm_interface.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_xfrm_interface.d \ -MP -MMD -MT kernel_xfrm_interface.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_xfrm_interface.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_xfrm_interface.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/x509.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/x509.d \ -MP -MMD -MT x509.o \ -o ../../OBJ.linux.arm64/programs/pluto/x509.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/x509.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/fetch.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/fetch.d \ -MP -MMD -MT fetch.o \ -o ../../OBJ.linux.arm64/programs/pluto/fetch.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/fetch.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crl_queue.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crl_queue.d \ -MP -MMD -MT crl_queue.o \ -o ../../OBJ.linux.arm64/programs/pluto/crl_queue.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crl_queue.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/addresspool.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/addresspool.d \ -MP -MMD -MT addresspool.o \ -o ../../OBJ.linux.arm64/programs/pluto/addresspool.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/addresspool.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_xauth.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_xauth.d \ -MP -MMD -MT ikev1_xauth.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_xauth.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_xauth.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pam_auth.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pam_auth.d \ -MP -MMD -MT pam_auth.o \ -o ../../OBJ.linux.arm64/programs/pluto/pam_auth.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pam_auth.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pam_conv.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pam_conv.d \ -MP -MMD -MT pam_conv.o \ -o ../../OBJ.linux.arm64/programs/pluto/pam_conv.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pam_conv.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/labeled_ipsec.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/labeled_ipsec.d \ -MP -MMD -MT labeled_ipsec.o \ -o ../../OBJ.linux.arm64/programs/pluto/labeled_ipsec.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/labeled_ipsec.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_db_ops.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_db_ops.d \ -MP -MMD -MT ikev1_db_ops.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_db_ops.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_db_ops.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/iface.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/iface.d \ -MP -MMD -MT iface.o \ -o ../../OBJ.linux.arm64/programs/pluto/iface.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/iface.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/iface_udp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/iface_udp.d \ -MP -MMD -MT iface_udp.o \ -o ../../OBJ.linux.arm64/programs/pluto/iface_udp.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/iface_udp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/iface_tcp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/iface_tcp.d \ -MP -MMD -MT iface_tcp.o \ -o ../../OBJ.linux.arm64/programs/pluto/iface_tcp.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/iface_tcp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_iface.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_iface.d \ -MP -MMD -MT kernel_iface.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_iface.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_iface.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/kernel_iface_linux.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/kernel_iface_linux.d \ -MP -MMD -MT kernel_iface_linux.o \ -o ../../OBJ.linux.arm64/programs/pluto/kernel_iface_linux.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/kernel_iface_linux.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/linux_audit.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/linux_audit.d \ -MP -MMD -MT linux_audit.o \ -o ../../OBJ.linux.arm64/programs/pluto/linux_audit.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/linux_audit.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/connections.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/connections.d \ -MP -MMD -MT connections.o \ -o ../../OBJ.linux.arm64/programs/pluto/connections.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/connections.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/connection_db.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/connection_db.d \ -MP -MMD -MT connection_db.o \ -o ../../OBJ.linux.arm64/programs/pluto/connection_db.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/connection_db.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/initiate.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/initiate.d \ -MP -MMD -MT initiate.o \ -o ../../OBJ.linux.arm64/programs/pluto/initiate.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/initiate.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/terminate.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/terminate.d \ -MP -MMD -MT terminate.o \ -o ../../OBJ.linux.arm64/programs/pluto/terminate.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/terminate.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_rekey_now.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_rekey_now.d \ -MP -MMD -MT ikev2_rekey_now.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_rekey_now.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_rekey_now.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pending.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pending.d \ -MP -MMD -MT pending.o \ -o ../../OBJ.linux.arm64/programs/pluto/pending.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pending.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crypto.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crypto.d \ -MP -MMD -MT crypto.o \ -o ../../OBJ.linux.arm64/programs/pluto/crypto.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crypto.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/defs.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/defs.d \ -MP -MMD -MT defs.o \ -o ../../OBJ.linux.arm64/programs/pluto/defs.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/defs.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ike_spi.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ike_spi.d \ -MP -MMD -MT ike_spi.o \ -o ../../OBJ.linux.arm64/programs/pluto/ike_spi.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ike_spi.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/foodgroups.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/foodgroups.d \ -MP -MMD -MT foodgroups.o \ -o ../../OBJ.linux.arm64/programs/pluto/foodgroups.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/foodgroups.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/log.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/log.d \ -MP -MMD -MT log.o \ -o ../../OBJ.linux.arm64/programs/pluto/log.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/log.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/log_limiter.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/log_limiter.d \ -MP -MMD -MT log_limiter.o \ -o ../../OBJ.linux.arm64/programs/pluto/log_limiter.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/log_limiter.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/state.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/state.d \ -MP -MMD -MT state.o \ -o ../../OBJ.linux.arm64/programs/pluto/state.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/state.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/plutomain.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/plutomain.d \ -MP -MMD -MT plutomain.o \ -o ../../OBJ.linux.arm64/programs/pluto/plutomain.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/plutomain.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/plutoalg.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/plutoalg.d \ -MP -MMD -MT plutoalg.o \ -o ../../OBJ.linux.arm64/programs/pluto/plutoalg.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/plutoalg.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/revival.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/revival.d \ -MP -MMD -MT revival.o \ -o ../../OBJ.linux.arm64/programs/pluto/revival.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/revival.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/orient.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/orient.d \ -MP -MMD -MT orient.o \ -o ../../OBJ.linux.arm64/programs/pluto/orient.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/orient.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/server.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/server.d \ -MP -MMD -MT server.o \ -o ../../OBJ.linux.arm64/programs/pluto/server.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/server.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/server_fork.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/server_fork.d \ -MP -MMD -MT server_fork.o \ -o ../../OBJ.linux.arm64/programs/pluto/server_fork.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/server_fork.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/server_pool.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/server_pool.d \ -MP -MMD -MT server_pool.o \ -o ../../OBJ.linux.arm64/programs/pluto/server_pool.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/server_pool.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/hash_table.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/hash_table.d \ -MP -MMD -MT hash_table.o \ -o ../../OBJ.linux.arm64/programs/pluto/hash_table.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/hash_table.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/list_entry.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/list_entry.d \ -MP -MMD -MT list_entry.o \ -o ../../OBJ.linux.arm64/programs/pluto/list_entry.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/list_entry.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/timer.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/timer.d \ -MP -MMD -MT timer.o \ -o ../../OBJ.linux.arm64/programs/pluto/timer.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/timer.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/host_pair.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/host_pair.d \ -MP -MMD -MT host_pair.o \ -o ../../OBJ.linux.arm64/programs/pluto/host_pair.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/host_pair.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_host_pair.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_host_pair.d \ -MP -MMD -MT ikev2_host_pair.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_host_pair.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_host_pair.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_retry.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_retry.d \ -MP -MMD -MT ikev2_retry.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_retry.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_retry.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ipsec_doi.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ipsec_doi.d \ -MP -MMD -MT ipsec_doi.o \ -o ../../OBJ.linux.arm64/programs/pluto/ipsec_doi.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ipsec_doi.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ipseckey.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ipseckey.d \ -MP -MMD -MT ikev2_ipseckey.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ipseckey.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ipseckey.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ipseckey_dnsr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ipseckey_dnsr.d \ -MP -MMD -MT ikev2_ipseckey_dnsr.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ipseckey_dnsr.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ipseckey_dnsr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1.d \ -MP -MMD -MT ikev1.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_aggr.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_aggr.d \ -MP -MMD -MT ikev1_aggr.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_aggr.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_aggr.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_main.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_main.d \ -MP -MMD -MT ikev1_main.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_main.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_main.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_quick.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_quick.d \ -MP -MMD -MT ikev1_quick.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_quick.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_quick.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_dpd.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_dpd.d \ -MP -MMD -MT ikev1_dpd.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_dpd.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_dpd.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_spdb_struct.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_spdb_struct.d \ -MP -MMD -MT ikev1_spdb_struct.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_spdb_struct.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_spdb_struct.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_msgid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_msgid.d \ -MP -MMD -MT ikev1_msgid.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_msgid.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_msgid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_states.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_states.d \ -MP -MMD -MT ikev1_states.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_states.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_states.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_hash.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_hash.d \ -MP -MMD -MT ikev1_hash.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_hash.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_hash.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_message.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_message.d \ -MP -MMD -MT ikev1_message.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_message.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_message.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_nat.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_nat.d \ -MP -MMD -MT ikev1_nat.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_nat.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_nat.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crypt_dh_v1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crypt_dh_v1.d \ -MP -MMD -MT crypt_dh_v1.o \ -o ../../OBJ.linux.arm64/programs/pluto/crypt_dh_v1.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crypt_dh_v1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_retry.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_retry.d \ -MP -MMD -MT ikev1_retry.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_retry.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_retry.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_host_pair.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_host_pair.d \ -MP -MMD -MT ikev1_host_pair.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_host_pair.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_host_pair.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_spdb.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_spdb.d \ -MP -MMD -MT ikev1_spdb.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_spdb.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_spdb.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2.d \ -MP -MMD -MT ikev2.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_parent.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_parent.d \ -MP -MMD -MT ikev2_parent.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_parent.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_parent.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_child.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_child.d \ -MP -MMD -MT ikev2_child.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_child.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_child.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_proposals.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_proposals.d \ -MP -MMD -MT ikev2_proposals.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_proposals.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_proposals.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_states.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_states.d \ -MP -MMD -MT ikev2_states.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_states.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_states.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_psk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_psk.d \ -MP -MMD -MT ikev2_psk.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_psk.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_psk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_ppk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_ppk.d \ -MP -MMD -MT ikev2_ppk.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_ppk.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_ppk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_crypto.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_crypto.d \ -MP -MMD -MT ikev2_crypto.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_crypto.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_crypto.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_redirect.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_redirect.d \ -MP -MMD -MT ikev2_redirect.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_redirect.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_redirect.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/cert_decode_helper.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/cert_decode_helper.d \ -MP -MMD -MT cert_decode_helper.o \ -o ../../OBJ.linux.arm64/programs/pluto/cert_decode_helper.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/cert_decode_helper.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/rcv_whack.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/rcv_whack.d \ -MP -MMD -MT rcv_whack.o \ -o ../../OBJ.linux.arm64/programs/pluto/rcv_whack.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/rcv_whack.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pluto_stats.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pluto_stats.d \ -MP -MMD -MT pluto_stats.o \ -o ../../OBJ.linux.arm64/programs/pluto/pluto_stats.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pluto_stats.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/demux.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/demux.d \ -MP -MMD -MT demux.o \ -o ../../OBJ.linux.arm64/programs/pluto/demux.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/demux.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/msgdigest.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/msgdigest.d \ -MP -MMD -MT msgdigest.o \ -o ../../OBJ.linux.arm64/programs/pluto/msgdigest.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/msgdigest.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/keys.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/keys.d \ -MP -MMD -MT keys.o \ -o ../../OBJ.linux.arm64/programs/pluto/keys.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/keys.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crypt_ke.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crypt_ke.d \ -MP -MMD -MT crypt_ke.o \ -o ../../OBJ.linux.arm64/programs/pluto/crypt_ke.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crypt_ke.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crypt_dh.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crypt_dh.d \ -MP -MMD -MT crypt_dh.o \ -o ../../OBJ.linux.arm64/programs/pluto/crypt_dh.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crypt_dh.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/crypt_dh_v2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/crypt_dh_v2.d \ -MP -MMD -MT crypt_dh_v2.o \ -o ../../OBJ.linux.arm64/programs/pluto/crypt_dh_v2.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/crypt_dh_v2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/hourly.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/hourly.d \ -MP -MMD -MT hourly.o \ -o ../../OBJ.linux.arm64/programs/pluto/hourly.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/hourly.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev1_vendorid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev1_vendorid.d \ -MP -MMD -MT ikev1_vendorid.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev1_vendorid.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev1_vendorid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_vendorid.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_vendorid.d \ -MP -MMD -MT ikev2_vendorid.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_vendorid.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_vendorid.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/nat_traversal.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/nat_traversal.d \ -MP -MMD -MT nat_traversal.o \ -o ../../OBJ.linux.arm64/programs/pluto/nat_traversal.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/nat_traversal.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/ikev2_nat.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/ikev2_nat.d \ -MP -MMD -MT ikev2_nat.o \ -o ../../OBJ.linux.arm64/programs/pluto/ikev2_nat.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/ikev2_nat.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/virtual_ip.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/virtual_ip.d \ -MP -MMD -MT virtual_ip.o \ -o ../../OBJ.linux.arm64/programs/pluto/virtual_ip.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/virtual_ip.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/packet.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/packet.d \ -MP -MMD -MT packet.o \ -o ../../OBJ.linux.arm64/programs/pluto/packet.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/packet.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pluto_constants.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pluto_constants.d \ -MP -MMD -MT pluto_constants.o \ -o ../../OBJ.linux.arm64/programs/pluto/pluto_constants.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pluto_constants.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pem.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pem.d \ -MP -MMD -MT pem.o \ -o ../../OBJ.linux.arm64/programs/pluto/pem.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pem.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/nss_cert_verify.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/nss_cert_verify.d \ -MP -MMD -MT nss_cert_verify.o \ -o ../../OBJ.linux.arm64/programs/pluto/nss_cert_verify.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/nss_cert_verify.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/nss_ocsp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/nss_ocsp.d \ -MP -MMD -MT nss_ocsp.o \ -o ../../OBJ.linux.arm64/programs/pluto/nss_ocsp.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/nss_ocsp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/nss_crl_import.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/nss_crl_import.d \ -MP -MMD -MT nss_crl_import.o \ -o ../../OBJ.linux.arm64/programs/pluto/nss_crl_import.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/nss_crl_import.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/root_certs.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/root_certs.d \ -MP -MMD -MT root_certs.o \ -o ../../OBJ.linux.arm64/programs/pluto/root_certs.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/root_certs.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pluto_timing.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pluto_timing.d \ -MP -MMD -MT pluto_timing.o \ -o ../../OBJ.linux.arm64/programs/pluto/pluto_timing.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pluto_timing.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/pluto_shutdown.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/pluto_shutdown.d \ -MP -MMD -MT pluto_shutdown.o \ -o ../../OBJ.linux.arm64/programs/pluto/pluto_shutdown.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/pluto_shutdown.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/nss_cert_reread.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/nss_cert_reread.d \ -MP -MMD -MT nss_cert_reread.o \ -o ../../OBJ.linux.arm64/programs/pluto/nss_cert_reread.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/nss_cert_reread.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -DHERE_FILENAME=\"/programs/pluto/rekeyfuzz.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/pluto/rekeyfuzz.d \ -MP -MMD -MT rekeyfuzz.o \ -o ../../OBJ.linux.arm64/programs/pluto/rekeyfuzz.o \ -c /build/reproducible-path/libreswan-4.14/programs/pluto/rekeyfuzz.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_pluto.8.xml > ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp.tmp ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp -o ../../OBJ.linux.arm64/programs/pluto || true cd ../../OBJ.linux.arm64/programs/pluto && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.14/programs/pluto/linux-copy \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o pluto send.o ikev1_cert.o ikev1_send.o ikev1_peer_id.o unpack.o impair_message.o ikev2_ike_sa_init.o ikev2_ike_intermediate.o ikev2_ike_auth.o ikev2_create_child_sa.o ikev2_informational.o ikev2_cert.o ikev2_certreq.o ikev2_notify.o ikev2_cp.o ikev2_ts.o ikev2_peer_id.o peer_id.o ikev2_mobike.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_liveness.o ikev2_eap.o state_db.o show.o retransmit.o kernel.o kernel_ops.o kernel_alg.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o labeled_ipsec.o ikev1_db_ops.o iface.o iface_udp.o iface_tcp.o kernel_iface.o kernel_iface_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o log_limiter.o state.o plutomain.o plutoalg.o revival.o orient.o server.o server_fork.o server_pool.o hash_table.o list_entry.o timer.o host_pair.o ikev2_host_pair.o ikev2_retry.o ipsec_doi.o ikev2_ipseckey.o ikev2_ipseckey_dnsr.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o ikev1_nat.o crypt_dh_v1.o ikev1_retry.o ikev1_host_pair.o ikev1_spdb.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_proposals.o ikev2_states.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o hourly.o ikev1_vendorid.o ikev2_vendorid.o nat_traversal.o ikev2_nat.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o rekeyfuzz.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lcurl -lssl3 -lsmime3 -lnssutil3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent_core -levent_pthreads -lldap -llber \ -Wl,-z,relro Note: Writing ipsec_pluto.8 Note: Writing ipsec_whack.8 (soelim stub) Note: Writing pluto.8 (soelim stub) test -z "" -a -r ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8 -a -r ../../OBJ.linux.arm64/programs/pluto/ipsec_whack.8 -a -r ../../OBJ.linux.arm64/programs/pluto/pluto.8 touch ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/pluto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/whack' mkdir -p ../../OBJ.linux.arm64/programs/whack set -e ; \ for f in whack.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/whack/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/whack/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/whack/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/whack -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/whack/whack.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/whack/whack.d \ -MP -MMD -MT whack.o \ -o ../../OBJ.linux.arm64/programs/whack/whack.o \ -c /build/reproducible-path/libreswan-4.14/programs/whack/whack.c cd ../../OBJ.linux.arm64/programs/whack && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/whack -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o whack whack.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/whack' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_import_crl' mkdir -p ../../OBJ.linux.arm64/programs/_import_crl set -e ; \ for f in _import_crl.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/_import_crl/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/_import_crl/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/_import_crl/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/_import_crl -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/_import_crl/_import_crl.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.d \ -MP -MMD -MT _import_crl.o \ -o ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.o \ -c /build/reproducible-path/libreswan-4.14/programs/_import_crl/_import_crl.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _import_crl.8.xml > ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.8.tmp.tmp ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.8.tmp -o ../../OBJ.linux.arm64/programs/_import_crl || true cd ../../OBJ.linux.arm64/programs/_import_crl && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/_import_crl -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o _import_crl _import_crl.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec__import_crl.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_import_crl/ipsec__import_crl.8 touch ../../OBJ.linux.arm64/programs/_import_crl/_import_crl.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_import_crl' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_plutorun' mkdir -p ../../OBJ.linux.arm64/programs/_plutorun IN _plutorun.in -> ../../OBJ.linux.arm64/programs/_plutorun/_plutorun sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.in > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp -o ../../OBJ.linux.arm64/programs/_plutorun || true Note: Writing ipsec__plutorun.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_plutorun/ipsec__plutorun.8 touch ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_plutorun' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_secretcensor' mkdir -p ../../OBJ.linux.arm64/programs/_secretcensor IN _secretcensor.in -> ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.in > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.8.xml > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp : ignoring seemingly bogus xmlto exit status mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor xmlto man ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.arm64/programs/_secretcensor || true Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_secretcensor' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_unbound-hook' mkdir -p ../../OBJ.linux.arm64/programs/_unbound-hook IN _unbound-hook.in -> ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.in > ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.8.xml > ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.8.tmp.tmp ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.8.tmp mv ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.8.tmp -o ../../OBJ.linux.arm64/programs/_unbound-hook || true Note: Writing ipsec__unbound-hook.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_unbound-hook/ipsec__unbound-hook.8 touch ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_unbound-hook' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_updown' mkdir -p ../../OBJ.linux.arm64/programs/_updown IN _updown.in -> ../../OBJ.linux.arm64/programs/_updown/_updown sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.in > ../../OBJ.linux.arm64/programs/_updown/_updown.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.8.xml > ../../OBJ.linux.arm64/programs/_updown/_updown.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_updown/_updown.8.tmp.tmp ../../OBJ.linux.arm64/programs/_updown/_updown.8.tmp mv ../../OBJ.linux.arm64/programs/_updown/_updown.tmp ../../OBJ.linux.arm64/programs/_updown/_updown : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_updown/_updown.8.tmp -o ../../OBJ.linux.arm64/programs/_updown || true Note: Writing ipsec__updown.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_updown/ipsec__updown.8 touch ../../OBJ.linux.arm64/programs/_updown/_updown.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_updown' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/addconn' mkdir -p ../../OBJ.linux.arm64/programs/addconn set -e ; \ for f in addconn.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/addconn/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/addconn/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/addconn/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/addconn -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/addconn/addconn.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/addconn/addconn.d \ -MP -MMD -MT addconn.o \ -o ../../OBJ.linux.arm64/programs/addconn/addconn.o \ -c /build/reproducible-path/libreswan-4.14/programs/addconn/addconn.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < addconn.8.xml > ../../OBJ.linux.arm64/programs/addconn/addconn.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/addconn/addconn.8.tmp.tmp ../../OBJ.linux.arm64/programs/addconn/addconn.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/addconn/addconn.8.tmp -o ../../OBJ.linux.arm64/programs/addconn || true cd ../../OBJ.linux.arm64/programs/addconn && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/addconn -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o addconn addconn.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lunbound -lldns -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_addconn.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/addconn/ipsec_addconn.8 touch ../../OBJ.linux.arm64/programs/addconn/addconn.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/addconn' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/algparse' mkdir -p ../../OBJ.linux.arm64/programs/algparse set -e ; \ for f in algparse.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/algparse/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/algparse/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/algparse/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/algparse -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/algparse/algparse.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/algparse/algparse.d \ -MP -MMD -MT algparse.o \ -o ../../OBJ.linux.arm64/programs/algparse/algparse.o \ -c /build/reproducible-path/libreswan-4.14/programs/algparse/algparse.c cd ../../OBJ.linux.arm64/programs/algparse && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/algparse -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o algparse algparse.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/algparse' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/auto' mkdir -p ../../OBJ.linux.arm64/programs/auto IN auto.in -> ../../OBJ.linux.arm64/programs/auto/auto sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.in > ../../OBJ.linux.arm64/programs/auto/auto.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.8.xml > ../../OBJ.linux.arm64/programs/auto/auto.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/auto/auto.8.tmp.tmp ../../OBJ.linux.arm64/programs/auto/auto.8.tmp mv ../../OBJ.linux.arm64/programs/auto/auto.tmp ../../OBJ.linux.arm64/programs/auto/auto : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/auto/auto.8.tmp -o ../../OBJ.linux.arm64/programs/auto || true Note: Writing ipsec_auto.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/auto/ipsec_auto.8 touch ../../OBJ.linux.arm64/programs/auto/auto.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/auto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/barf' mkdir -p ../../OBJ.linux.arm64/programs/barf IN barf.in -> ../../OBJ.linux.arm64/programs/barf/barf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.arm64/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.arm64/programs/barf/barf.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/barf/barf.8.tmp -o ../../OBJ.linux.arm64/programs/barf || true mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.arm64/programs/barf/barf.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/barf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/cavp' mkdir -p ../../OBJ.linux.arm64/programs/cavp set -e ; \ for f in cavp.o cavps.o cavp_print.o cavp_parser.o cavp_entry.o test_ikev1.o test_ikev1_psk.o test_ikev1_dsa.o test_ikev2.o test_sha.o test_hmac.o test_gcm.o acvp.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/cavp/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/cavp/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/cavp/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/cavp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/cavp.d \ -MP -MMD -MT cavp.o \ -o ../../OBJ.linux.arm64/programs/cavp/cavp.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/cavp.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/cavps.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/cavps.d \ -MP -MMD -MT cavps.o \ -o ../../OBJ.linux.arm64/programs/cavp/cavps.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/cavps.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/cavp_print.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/cavp_print.d \ -MP -MMD -MT cavp_print.o \ -o ../../OBJ.linux.arm64/programs/cavp/cavp_print.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/cavp_print.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/cavp_parser.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/cavp_parser.d \ -MP -MMD -MT cavp_parser.o \ -o ../../OBJ.linux.arm64/programs/cavp/cavp_parser.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/cavp_parser.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/cavp_entry.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/cavp_entry.d \ -MP -MMD -MT cavp_entry.o \ -o ../../OBJ.linux.arm64/programs/cavp/cavp_entry.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/cavp_entry.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_ikev1.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_ikev1.d \ -MP -MMD -MT test_ikev1.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_ikev1.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_ikev1.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_ikev1_psk.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_ikev1_psk.d \ -MP -MMD -MT test_ikev1_psk.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_ikev1_psk.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_ikev1_psk.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_ikev1_dsa.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_ikev1_dsa.d \ -MP -MMD -MT test_ikev1_dsa.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_ikev1_dsa.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_ikev1_dsa.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_ikev2.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_ikev2.d \ -MP -MMD -MT test_ikev2.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_ikev2.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_ikev2.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_sha.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_sha.d \ -MP -MMD -MT test_sha.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_sha.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_sha.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_hmac.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_hmac.d \ -MP -MMD -MT test_hmac.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_hmac.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_hmac.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/test_gcm.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/test_gcm.d \ -MP -MMD -MT test_gcm.o \ -o ../../OBJ.linux.arm64/programs/cavp/test_gcm.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/test_gcm.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/cavp/acvp.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/cavp/acvp.d \ -MP -MMD -MT acvp.o \ -o ../../OBJ.linux.arm64/programs/cavp/acvp.o \ -c /build/reproducible-path/libreswan-4.14/programs/cavp/acvp.c cd ../../OBJ.linux.arm64/programs/cavp && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -DUSE_IKEv1 \ -I../../OBJ.linux.arm64/programs/cavp -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o cavp cavp.o cavps.o cavp_print.o cavp_parser.o cavp_entry.o test_ikev1.o test_ikev1_psk.o test_ikev1_dsa.o test_ikev2.o test_sha.o test_hmac.o test_gcm.o acvp.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lnss3 -lnspr4 \ -Wl,-z,relro make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/cavp' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/ecdsasigkey' mkdir -p ../../OBJ.linux.arm64/programs/ecdsasigkey set -e ; \ for f in ecdsasigkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/ecdsasigkey/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/ecdsasigkey/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/ecdsasigkey/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/ecdsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/ecdsasigkey/ecdsasigkey.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.d \ -MP -MMD -MT ecdsasigkey.o \ -o ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.o \ -c /build/reproducible-path/libreswan-4.14/programs/ecdsasigkey/ecdsasigkey.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ecdsasigkey.8.xml > ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.8.tmp.tmp ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.8.tmp -o ../../OBJ.linux.arm64/programs/ecdsasigkey || true cd ../../OBJ.linux.arm64/programs/ecdsasigkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/ecdsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o ecdsasigkey ecdsasigkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_ecdsasigkey.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ecdsasigkey/ipsec_ecdsasigkey.8 touch ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/ecdsasigkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/ipsec' mkdir -p ../../OBJ.linux.arm64/programs/ipsec IN ipsec.in -> ../../OBJ.linux.arm64/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.in > ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true Note: Writing ipsec_checknss.8 Note: Writing ipsec_import.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.man Note: Writing ipsec_initnss.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.man Note: Writing ipsec.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/ipsec' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/letsencrypt' mkdir -p ../../OBJ.linux.arm64/programs/letsencrypt IN letsencrypt.in -> ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.in > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.8.xml > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.arm64/programs/letsencrypt || true mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt Note: Writing ipsec_letsencrypt.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/letsencrypt/ipsec_letsencrypt.8 touch ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/letsencrypt' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/look.linux' mkdir -p ../../OBJ.linux.arm64/programs/look.linux IN look.in -> ../../OBJ.linux.arm64/programs/look.linux/look sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < look.in > ../../OBJ.linux.arm64/programs/look.linux/look.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < look.8.xml > ../../OBJ.linux.arm64/programs/look.linux/look.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/look.linux/look.8.tmp.tmp ../../OBJ.linux.arm64/programs/look.linux/look.8.tmp mv ../../OBJ.linux.arm64/programs/look.linux/look.tmp ../../OBJ.linux.arm64/programs/look.linux/look : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/look.linux/look.8.tmp -o ../../OBJ.linux.arm64/programs/look.linux || true Note: Writing ipsec_look.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/look.linux/ipsec_look.8 touch ../../OBJ.linux.arm64/programs/look.linux/look.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/look.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/newhostkey' mkdir -p ../../OBJ.linux.arm64/programs/newhostkey IN newhostkey.in -> ../../OBJ.linux.arm64/programs/newhostkey/newhostkey sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.in > ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.8.xml > ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.8.tmp.tmp ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.8.tmp mv ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.arm64/programs/newhostkey/newhostkey : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.8.tmp -o ../../OBJ.linux.arm64/programs/newhostkey || true Note: Writing ipsec_newhostkey.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/newhostkey/ipsec_newhostkey.8 touch ../../OBJ.linux.arm64/programs/newhostkey/newhostkey.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/newhostkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/readwriteconf' mkdir -p ../../OBJ.linux.arm64/programs/readwriteconf set -e ; \ for f in readwriteconf.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/readwriteconf/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/readwriteconf/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/readwriteconf/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/readwriteconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/readwriteconf/readwriteconf.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.d \ -MP -MMD -MT readwriteconf.o \ -o ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.o \ -c /build/reproducible-path/libreswan-4.14/programs/readwriteconf/readwriteconf.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < readwriteconf.8.xml > ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.8.tmp.tmp ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.8.tmp -o ../../OBJ.linux.arm64/programs/readwriteconf || true cd ../../OBJ.linux.arm64/programs/readwriteconf && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/readwriteconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o readwriteconf readwriteconf.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lunbound -lldns -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_readwriteconf.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/readwriteconf/ipsec_readwriteconf.8 touch ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/readwriteconf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/rsasigkey' mkdir -p ../../OBJ.linux.arm64/programs/rsasigkey set -e ; \ for f in rsasigkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/rsasigkey/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/rsasigkey/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/rsasigkey/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/rsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/rsasigkey/rsasigkey.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.d \ -MP -MMD -MT rsasigkey.o \ -o ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.o \ -c /build/reproducible-path/libreswan-4.14/programs/rsasigkey/rsasigkey.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < rsasigkey.8.xml > ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.8.tmp.tmp ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.8.tmp -o ../../OBJ.linux.arm64/programs/rsasigkey || true cd ../../OBJ.linux.arm64/programs/rsasigkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/rsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o rsasigkey rsasigkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_rsasigkey.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/rsasigkey/ipsec_rsasigkey.8 touch ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/rsasigkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/setup' mkdir -p ../../OBJ.linux.arm64/programs/setup IN setup.in -> ../../OBJ.linux.arm64/programs/setup/setup sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.in > ../../OBJ.linux.arm64/programs/setup/setup.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.8.xml > ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup mv ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp ../../OBJ.linux.arm64/programs/setup/setup.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/setup/setup.8.tmp -o ../../OBJ.linux.arm64/programs/setup || true Note: Writing ipsec_setup.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/setup/ipsec_setup.8 touch ../../OBJ.linux.arm64/programs/setup/setup.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/setup' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/show.linux' mkdir -p ../../OBJ.linux.arm64/programs/show.linux IN show.in -> ../../OBJ.linux.arm64/programs/show.linux/show sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.in > ../../OBJ.linux.arm64/programs/show.linux/show.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.8.xml > ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp.tmp ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp mv ../../OBJ.linux.arm64/programs/show.linux/show.tmp ../../OBJ.linux.arm64/programs/show.linux/show : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp -o ../../OBJ.linux.arm64/programs/show.linux || true Note: Writing ipsec_show.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/show.linux/ipsec_show.8 touch ../../OBJ.linux.arm64/programs/show.linux/show.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/show.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/showhostkey' mkdir -p ../../OBJ.linux.arm64/programs/showhostkey set -e ; \ for f in showhostkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/showhostkey/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/showhostkey/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/showhostkey/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/showhostkey/showhostkey.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.d \ -MP -MMD -MT showhostkey.o \ -o ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.o \ -c /build/reproducible-path/libreswan-4.14/programs/showhostkey/showhostkey.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < showhostkey.8.xml > ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.tmp.tmp ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.tmp -o ../../OBJ.linux.arm64/programs/showhostkey || true cd ../../OBJ.linux.arm64/programs/showhostkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o showhostkey showhostkey.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnssutil3 -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_showhostkey.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/showhostkey/ipsec_showhostkey.8 touch ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/showhostkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/showroute' mkdir -p ../../OBJ.linux.arm64/programs/showroute set -e ; \ for f in showroute.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../OBJ.linux.arm64/programs/showroute/Makefile.depend.mk.tmp mv ../../OBJ.linux.arm64/programs/showroute/Makefile.depend.mk.tmp ../../OBJ.linux.arm64/programs/showroute/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/showroute -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/programs/showroute/showroute.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../OBJ.linux.arm64/programs/showroute/showroute.d \ -MP -MMD -MT showroute.o \ -o ../../OBJ.linux.arm64/programs/showroute/showroute.o \ -c /build/reproducible-path/libreswan-4.14/programs/showroute/showroute.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < showroute.8.xml > ../../OBJ.linux.arm64/programs/showroute/showroute.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/showroute/showroute.8.tmp.tmp ../../OBJ.linux.arm64/programs/showroute/showroute.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/showroute/showroute.8.tmp -o ../../OBJ.linux.arm64/programs/showroute || true cd ../../OBJ.linux.arm64/programs/showroute && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/showroute -I../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o showroute showroute.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lunbound -lldns -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_showroute.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/showroute/ipsec_showroute.8 touch ../../OBJ.linux.arm64/programs/showroute/showroute.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/showroute' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/verify.linux' mkdir -p ../../OBJ.linux.arm64/programs/verify.linux IN verify.in -> ../../OBJ.linux.arm64/programs/verify.linux/verify sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < verify.in > ../../OBJ.linux.arm64/programs/verify.linux/verify.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < verify.8.xml > ../../OBJ.linux.arm64/programs/verify.linux/verify.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/verify.linux/verify.8.tmp.tmp ../../OBJ.linux.arm64/programs/verify.linux/verify.8.tmp mv ../../OBJ.linux.arm64/programs/verify.linux/verify.tmp ../../OBJ.linux.arm64/programs/verify.linux/verify : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/verify.linux/verify.8.tmp -o ../../OBJ.linux.arm64/programs/verify.linux || true Note: Writing ipsec_verify.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/verify.linux/ipsec_verify.8 touch ../../OBJ.linux.arm64/programs/verify.linux/verify.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/verify.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_updown.xfrm' mkdir -p ../../OBJ.linux.arm64/programs/_updown.xfrm IN _updown.xfrm.in -> ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.in > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.8.xml > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.arm64/programs/_updown.xfrm || true Note: Writing ipsec__updown.xfrm.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_updown.xfrm/ipsec__updown.xfrm.8 touch ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_updown.xfrm' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_stackmanager' mkdir -p ../../OBJ.linux.arm64/programs/_stackmanager IN _stackmanager.in -> ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.in > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.8.xml > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.arm64/programs/_stackmanager || true Note: Writing ipsec__stackmanager.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_stackmanager/ipsec__stackmanager.8 touch ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_stackmanager' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/initsystems' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/initsystems/sysvinit' mkdir -p ../../OBJ.linux.arm64/initsystems/sysvinit IN ipsec.init.in -> ../../OBJ.linux.arm64/initsystems/sysvinit/ipsec.init sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.init.in > ../../OBJ.linux.arm64/initsystems/sysvinit/ipsec.init.tmp IN sysconfig.pluto.in -> ../../OBJ.linux.arm64/initsystems/sysvinit/sysconfig.pluto sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < sysconfig.pluto.in > ../../OBJ.linux.arm64/initsystems/sysvinit/sysconfig.pluto.tmp mv ../../OBJ.linux.arm64/initsystems/sysvinit/ipsec.init.tmp ../../OBJ.linux.arm64/initsystems/sysvinit/ipsec.init mv ../../OBJ.linux.arm64/initsystems/sysvinit/sysconfig.pluto.tmp ../../OBJ.linux.arm64/initsystems/sysvinit/sysconfig.pluto make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems/sysvinit' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/testing' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/pluto' make[5]: Nothing to be done for 'local-all'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/pluto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/enumcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/enumcheck set -e ; \ for f in enumcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/enumcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/enumcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/enumcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/enumcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/enumcheck/enumcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/enumcheck/enumcheck.d \ -MP -MMD -MT enumcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/enumcheck/enumcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/enumcheck/enumcheck.c cd ../../../OBJ.linux.arm64/testing/programs/enumcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/enumcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o enumcheck enumcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/enumcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/ipcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/ipcheck set -e ; \ for f in ipcheck.o ip_sockaddr_check.o ip_address_check.o ip_endpoint_check.o ip_range_check.o ip_subnet_check.o ip_selector_check.o ip_said_check.o ip_info_check.o ip_protoport_check.o ip_port_check.o ip_port_range_check.o ip_cidr_check.o ip_protocol_check.o ip_packet_check.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/ipcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/ipcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/ipcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ipcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ipcheck.d \ -MP -MMD -MT ipcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ipcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ipcheck.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_sockaddr_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_sockaddr_check.d \ -MP -MMD -MT ip_sockaddr_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_sockaddr_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_sockaddr_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_address_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_address_check.d \ -MP -MMD -MT ip_address_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_address_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_address_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_endpoint_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_endpoint_check.d \ -MP -MMD -MT ip_endpoint_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_endpoint_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_endpoint_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_range_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_range_check.d \ -MP -MMD -MT ip_range_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_range_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_range_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_subnet_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_subnet_check.d \ -MP -MMD -MT ip_subnet_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_subnet_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_subnet_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_selector_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_selector_check.d \ -MP -MMD -MT ip_selector_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_selector_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_selector_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_said_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_said_check.d \ -MP -MMD -MT ip_said_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_said_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_said_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_info_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_info_check.d \ -MP -MMD -MT ip_info_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_info_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_info_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_protoport_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_protoport_check.d \ -MP -MMD -MT ip_protoport_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_protoport_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_protoport_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_port_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_port_check.d \ -MP -MMD -MT ip_port_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_port_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_port_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_port_range_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_port_range_check.d \ -MP -MMD -MT ip_port_range_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_port_range_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_port_range_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_cidr_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_cidr_check.d \ -MP -MMD -MT ip_cidr_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_cidr_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_cidr_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_protocol_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_protocol_check.d \ -MP -MMD -MT ip_protocol_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_protocol_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_protocol_check.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/ipcheck/ip_packet_check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_packet_check.d \ -MP -MMD -MT ip_packet_check.o \ -o ../../../OBJ.linux.arm64/testing/programs/ipcheck/ip_packet_check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/ipcheck/ip_packet_check.c cd ../../../OBJ.linux.arm64/testing/programs/ipcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/ipcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o ipcheck ipcheck.o ip_sockaddr_check.o ip_address_check.o ip_endpoint_check.o ip_range_check.o ip_subnet_check.o ip_selector_check.o ip_said_check.o ip_info_check.o ip_protoport_check.o ip_port_check.o ip_port_range_check.o ip_cidr_check.o ip_protocol_check.o ip_packet_check.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/ipcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/jambufcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/jambufcheck set -e ; \ for f in jambufcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/jambufcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/jambufcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/jambufcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/jambufcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/jambufcheck/jambufcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/jambufcheck/jambufcheck.d \ -MP -MMD -MT jambufcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/jambufcheck/jambufcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/jambufcheck/jambufcheck.c cd ../../../OBJ.linux.arm64/testing/programs/jambufcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/jambufcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o jambufcheck jambufcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/jambufcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/timecheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/timecheck set -e ; \ for f in timecheck.o check_monotime.o check_realtime.o check_deltatime.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/timecheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/timecheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/timecheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/timecheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/timecheck/timecheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/timecheck/timecheck.d \ -MP -MMD -MT timecheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/timecheck/timecheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/timecheck/timecheck.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/timecheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/timecheck/check_monotime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/timecheck/check_monotime.d \ -MP -MMD -MT check_monotime.o \ -o ../../../OBJ.linux.arm64/testing/programs/timecheck/check_monotime.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/timecheck/check_monotime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/timecheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/timecheck/check_realtime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/timecheck/check_realtime.d \ -MP -MMD -MT check_realtime.o \ -o ../../../OBJ.linux.arm64/testing/programs/timecheck/check_realtime.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/timecheck/check_realtime.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/timecheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/timecheck/check_deltatime.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/timecheck/check_deltatime.d \ -MP -MMD -MT check_deltatime.o \ -o ../../../OBJ.linux.arm64/testing/programs/timecheck/check_deltatime.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/timecheck/check_deltatime.c cd ../../../OBJ.linux.arm64/testing/programs/timecheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/timecheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o timecheck timecheck.o check_monotime.o check_realtime.o check_deltatime.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lrt -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/timecheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/hunkcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/hunkcheck set -e ; \ for f in hunkcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/hunkcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/hunkcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/hunkcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/hunkcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/hunkcheck/hunkcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/hunkcheck/hunkcheck.d \ -MP -MMD -MT hunkcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/hunkcheck/hunkcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/hunkcheck/hunkcheck.c cd ../../../OBJ.linux.arm64/testing/programs/hunkcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/hunkcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o hunkcheck hunkcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/hunkcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/dncheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/dncheck set -e ; \ for f in dncheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/dncheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/dncheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/dncheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/dncheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/dncheck/dncheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/dncheck/dncheck.d \ -MP -MMD -MT dncheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/dncheck/dncheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/dncheck/dncheck.c cd ../../../OBJ.linux.arm64/testing/programs/dncheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/dncheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o dncheck dncheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lrt -lnss3 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/dncheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/keyidcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/keyidcheck set -e ; \ for f in keyidcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/keyidcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/keyidcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/keyidcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/keyidcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/keyidcheck/keyidcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/keyidcheck/keyidcheck.d \ -MP -MMD -MT keyidcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/keyidcheck/keyidcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/keyidcheck/keyidcheck.c cd ../../../OBJ.linux.arm64/testing/programs/keyidcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/keyidcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o keyidcheck keyidcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/keyidcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/getpeercon_server' mkdir -p ../../../OBJ.linux.arm64/testing/programs/getpeercon_server set -e ; \ for f in getpeercon_server.o ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/getpeercon_server -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/getpeercon_server/getpeercon_server.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/getpeercon_server.d \ -MP -MMD -MT getpeercon_server.o \ -o ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/getpeercon_server.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/getpeercon_server/getpeercon_server.c cd ../../../OBJ.linux.arm64/testing/programs/getpeercon_server && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/getpeercon_server -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o getpeercon_server getpeercon_server.o \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -lselinux -lselinux make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/getpeercon_server' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/asn1check' mkdir -p ../../../OBJ.linux.arm64/testing/programs/asn1check set -e ; \ for f in asn1check.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/asn1check/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/asn1check/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/asn1check/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/asn1check -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/asn1check/asn1check.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/asn1check/asn1check.d \ -MP -MMD -MT asn1check.o \ -o ../../../OBJ.linux.arm64/testing/programs/asn1check/asn1check.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/asn1check/asn1check.c cd ../../../OBJ.linux.arm64/testing/programs/asn1check && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/asn1check -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o asn1check asn1check.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lrt -lnss3 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/asn1check' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/vendoridcheck' mkdir -p ../../../OBJ.linux.arm64/testing/programs/vendoridcheck set -e ; \ for f in vendoridcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a ; do \ case $f in \ *.c ) echo "-include \$(builddir)/$(basename $f .c).d # $f" ;; \ *.o ) echo "-include \$(builddir)/$(basename $f .o).d # $f" ;; \ * ) echo "# $f ignored by Makefile.dep" ;; \ esac ; \ done > ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/Makefile.depend.mk.tmp mv ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/Makefile.depend.mk.tmp ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/Makefile.depend.mk cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/vendoridcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/testing/programs/vendoridcheck/vendoridcheck.c\" \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -MF ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.d \ -MP -MMD -MT vendoridcheck.o \ -o ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.o \ -c /build/reproducible-path/libreswan-4.14/testing/programs/vendoridcheck/vendoridcheck.c sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < vendoridcheck.8.xml > ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.8.tmp.tmp mv ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.8.tmp.tmp ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.8.tmp -o ../../../OBJ.linux.arm64/testing/programs/vendoridcheck || true cd ../../../OBJ.linux.arm64/testing/programs/vendoridcheck && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../../OBJ.linux.arm64/testing/programs/vendoridcheck -I../../../include -I/usr/include/nss -I/usr/include/nspr \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libreswan-4.14=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard \ -o vendoridcheck vendoridcheck.o /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-4.14/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro Note: Writing ipsec_vendorid.8 test -z "" -a -r ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/ipsec_vendorid.8 touch ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck.8.man make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/vendoridcheck' make[5]: Nothing to be done for 'local-all'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/configs' mkdir -p ../OBJ.linux.arm64/configs IN ipsec.conf.in -> ../OBJ.linux.arm64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.arm64/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.arm64/configs/ipsec.secrets mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.arm64/configs/ipsec.secrets.tmp mv ../OBJ.linux.arm64/configs/ipsec.secrets.tmp ../OBJ.linux.arm64/configs/ipsec.secrets IN clear.in -> ../OBJ.linux.arm64/configs/clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.arm64/configs/clear.tmp mv ../OBJ.linux.arm64/configs/clear.tmp ../OBJ.linux.arm64/configs/clear IN clear-or-private.in -> ../OBJ.linux.arm64/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear-or-private.in > ../OBJ.linux.arm64/configs/clear-or-private.tmp IN private-or-clear.in -> ../OBJ.linux.arm64/configs/private-or-clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private-or-clear.in > ../OBJ.linux.arm64/configs/private-or-clear.tmp mv ../OBJ.linux.arm64/configs/clear-or-private.tmp ../OBJ.linux.arm64/configs/clear-or-private mv ../OBJ.linux.arm64/configs/private-or-clear.tmp ../OBJ.linux.arm64/configs/private-or-clear IN private.in -> ../OBJ.linux.arm64/configs/private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private.in > ../OBJ.linux.arm64/configs/private.tmp mv ../OBJ.linux.arm64/configs/private.tmp ../OBJ.linux.arm64/configs/private IN block.in -> ../OBJ.linux.arm64/configs/block sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < block.in > ../OBJ.linux.arm64/configs/block.tmp mv ../OBJ.linux.arm64/configs/block.tmp ../OBJ.linux.arm64/configs/block IN portexcludes.conf.in -> ../OBJ.linux.arm64/configs/portexcludes.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < portexcludes.conf.in > ../OBJ.linux.arm64/configs/portexcludes.conf.tmp mv ../OBJ.linux.arm64/configs/portexcludes.conf.tmp ../OBJ.linux.arm64/configs/portexcludes.conf IN libreswan.in -> ../OBJ.linux.arm64/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.in > ../OBJ.linux.arm64/configs/libreswan.tmp mv ../OBJ.linux.arm64/configs/libreswan.tmp ../OBJ.linux.arm64/configs/libreswan missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ echo "${missing}" ; \ exit 1 ; \ fi sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp mv ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp cat d.ipsec.conf/order.txt | xargs cat | sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" > ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp mv ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp -o ../OBJ.linux.arm64/configs || true Note: Writing ipsec.secrets.5 test -z "" -a -r ../OBJ.linux.arm64/configs/ipsec.secrets.5 touch ../OBJ.linux.arm64/configs/ipsec.secrets.5.man : ignoring seemingly bogus xmlto exit status xmlto man ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp -o ../OBJ.linux.arm64/configs || true Note: Writing ipsec.conf.5 test -z "" -a -r ../OBJ.linux.arm64/configs/ipsec.conf.5 touch ../OBJ.linux.arm64/configs/ipsec.conf.5.man make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/configs' make[3]: Nothing to be done for 'local-all'. make[2]: Leaving directory '/build/reproducible-path/libreswan-4.14' make[1]: Leaving directory '/build/reproducible-path/libreswan-4.14' debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' debian/tests/cryptocheck Testing built binary: OBJ.linux.arm64/programs/algparse/algparse Testing built binary: OBJ.linux.arm64/programs/pluto/pluto testing -tp algparse: Encryption algorithms: algparse: AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c algparse: AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b algparse: AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a algparse: 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des algparse: CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP algparse: CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia algparse: AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c algparse: AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b algparse: AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a algparse: AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr algparse: AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes algparse: NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac algparse: NULL [] IKEv1: ESP IKEv2: ESP algparse: CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 algparse: Hash algorithms: algparse: MD5 IKEv1: IKE IKEv2: NSS algparse: SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha algparse: SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 algparse: SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 algparse: SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 algparse: IDENTITY IKEv1: IKEv2: FIPS algparse: PRF algorithms: algparse: HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 algparse: HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 algparse: HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 algparse: HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 algparse: HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 algparse: AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc algparse: Integrity algorithms: algparse: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 algparse: HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 algparse: HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 algparse: HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 algparse: HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 algparse: HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH algparse: AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 algparse: AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac algparse: NONE IKEv1: ESP IKEv2: IKE ESP FIPS null algparse: DH algorithms: algparse: NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 algparse: MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 algparse: MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 algparse: MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 algparse: MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 algparse: MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 algparse: MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 algparse: DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 algparse: DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 algparse: DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 algparse: DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 algparse: IPCOMP algorithms: algparse: DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS algparse: LZS IKEv1: IKEv2: ESP AH FIPS algparse: LZJH IKEv1: IKEv2: ESP AH FIPS algparse -v2 'esp' | parsing 'AES_GCM_16_256,AES_GCM_16_128,AES_CBC_256,AES_CBC_128' for ESP | proposal: 'AES_GCM_16_256' | token: '' '' "AES_GCM_16_256" '' | token: '' "AES_GCM_16_256" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'AES_GCM_16_256' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_GCM_16[_256] | appending ESP integrity algorithm NONE[_0] | proposal: 'AES_GCM_16_128' | token: '' '' "AES_GCM_16_128" '' | token: '' "AES_GCM_16_128" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'AES_GCM_16_128' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_GCM_16[_128] | appending ESP integrity algorithm NONE[_0] | proposal: 'AES_CBC_256' | token: '' '' "AES_CBC_256" '' | token: '' "AES_CBC_256" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'AES_CBC_256' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_256] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | proposal: 'AES_CBC_128' | token: '' '' "AES_CBC_128" '' | token: '' "AES_CBC_128" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'AES_CBC_128' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_128] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_GCM_16_256-NONE AES_GCM_16_128-NONE AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=' | parsing '' for ESP ERROR: ESP proposal is empty algparse -v2 'esp=aes' | parsing 'aes' for ESP | proposal: 'aes' | token: '' '' "aes" '' | token: '' "aes" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes;modp2048' | parsing 'aes;modp2048' for ESP | proposal: 'aes;modp2048' | token: '' '' "aes" ';' | token: '' "aes" ';' "modp2048" '' | token: ';' "modp2048" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes-sha1' | parsing 'aes-sha1' for ESP | proposal: 'aes-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1' | parsing 'aes-sha1' for ESP | proposal: 'aes-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1-modp2048' | parsing 'aes-sha1-modp2048' for ESP | proposal: 'aes-sha1-modp2048' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp2048" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp2048" '' '' | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-128-sha1' | parsing 'aes-128-sha1' for ESP | proposal: 'aes-128-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "128" '-' | token: '-' "128" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_128-HMAC_SHA1_96 algparse -v2 'esp=aes-128-sha1' | parsing 'aes-128-sha1' for ESP | proposal: 'aes-128-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "128" '-' | token: '-' "128" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_128-HMAC_SHA1_96 algparse -v2 'esp=aes-128-sha1-modp2048' | parsing 'aes-128-sha1-modp2048' for ESP | proposal: 'aes-128-sha1-modp2048' | token: '' '' "aes" '-' | token: '' "aes" '-' "128" '-' | token: '-' "128" '-' "sha1" '-' | token: '-' "sha1" '-' "modp2048" '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp2048" '' '' | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled AES_CBC_128-HMAC_SHA1_96 algparse -v2 'esp=aes-128' | parsing 'aes-128' for ESP | proposal: 'aes-128' | token: '' '' "aes" '-' | token: '' "aes" '-' "128" '' | token: '-' "128" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_128] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes_gcm_a-128-null' | parsing 'aes_gcm_a-128-null' for ESP | proposal: 'aes_gcm_a-128-null' | token: '' '' "aes_gcm_a" '-' | token: '' "aes_gcm_a" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_128-NONE algparse -v2 'esp=3des-sha1;modp1024' | parsing '3des-sha1;modp1024' for ESP | proposal: '3des-sha1;modp1024' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp1024" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp1024" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm 'modp1024' is not supported | lookup for DH algorithm 'modp1024' failed | ... failed 'ESP DH algorithm 'modp1024' is not supported' ERROR: ESP DH algorithm 'modp1024' is not supported algparse -v2 'esp=3des-sha1;modp1536' | parsing '3des-sha1;modp1536' for ESP | proposal: '3des-sha1;modp1536' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp1536" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp1536" '' '' | parsing dh: | appending ESP DH algorithm MODP1536[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP1536 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des-sha1;modp2048' | parsing '3des-sha1;modp2048' for ESP | proposal: '3des-sha1;modp2048' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp2048" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp2048" '' '' | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des-sha1;dh21' | parsing '3des-sha1;dh21' for ESP | proposal: '3des-sha1;dh21' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "dh21" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "dh21" '' '' | parsing dh: | appending ESP DH algorithm DH21[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm DH21 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des-sha1;ecp_521' | parsing '3des-sha1;ecp_521' for ESP | proposal: '3des-sha1;ecp_521' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "ecp_521" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "ecp_521" '' '' | parsing dh: | appending ESP DH algorithm DH21[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm DH21 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des-sha1;dh23' | parsing '3des-sha1;dh23' for ESP | proposal: '3des-sha1;dh23' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "dh23" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "dh23" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm 'dh23' is not supported | lookup for DH algorithm 'dh23' failed | ... failed 'ESP DH algorithm 'dh23' is not supported' ERROR: ESP DH algorithm 'dh23' is not supported algparse -v2 'esp=3des-sha1;dh24' | parsing '3des-sha1;dh24' for ESP | proposal: '3des-sha1;dh24' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "dh24" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "dh24" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm 'dh24' is not supported | lookup for DH algorithm 'dh24' failed | ... failed 'ESP DH algorithm 'dh24' is not supported' ERROR: ESP DH algorithm 'dh24' is not supported algparse -v2 'esp=3des-sha1' | parsing '3des-sha1' for ESP | proposal: '3des-sha1' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=null-sha1' | parsing 'null-sha1' for ESP | proposal: 'null-sha1' | token: '' '' "null" '-' | token: '' "null" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm NULL[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' NULL-HMAC_SHA1_96 algparse -v2 'esp=aes_cbc' | parsing 'aes_cbc' for ESP | proposal: 'aes_cbc' | token: '' '' "aes_cbc" '' | token: '' "aes_cbc" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes-sha' | parsing 'aes-sha' for ESP | proposal: 'aes-sha' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha" '' | token: '-' "sha" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1' | parsing 'aes-sha1' for ESP | proposal: 'aes-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes128-sha1' | parsing 'aes128-sha1' for ESP | proposal: 'aes128-sha1' | token: '' '' "aes128" '-' | token: '' "aes128" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_128-HMAC_SHA1_96 algparse -v2 'esp=aes-sha2' | parsing 'aes-sha2' for ESP | proposal: 'aes-sha2' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha2" '' | token: '-' "sha2" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' AES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=aes-sha256' | parsing 'aes-sha256' for ESP | proposal: 'aes-sha256' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha256" '' | token: '-' "sha256" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' AES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=aes-sha384' | parsing 'aes-sha384' for ESP | proposal: 'aes-sha384' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha384" '' | token: '-' "sha384" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_384_192[_0] | token: '' '' '' AES_CBC-HMAC_SHA2_384_192 algparse -v2 'esp=aes-sha512' | parsing 'aes-sha512' for ESP | proposal: 'aes-sha512' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha512" '' | token: '-' "sha512" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | token: '' '' '' AES_CBC-HMAC_SHA2_512_256 algparse -v2 'esp=aes128-aes_xcbc' | parsing 'aes128-aes_xcbc' for ESP | proposal: 'aes128-aes_xcbc' | token: '' '' "aes128" '-' | token: '' "aes128" '-' "aes_xcbc" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized | token: '-' "aes_xcbc" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm AES_XCBC_96[_0] | token: '' '' '' AES_CBC_128-AES_XCBC_96 algparse -v2 'esp=aes192-sha1' | parsing 'aes192-sha1' for ESP | proposal: 'aes192-sha1' | token: '' '' "aes192" '-' | token: '' "aes192" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes192' is not recognized | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_192] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_192-HMAC_SHA1_96 algparse -v2 'esp=aes256-sha1' | parsing 'aes256-sha1' for ESP | proposal: 'aes256-sha1' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA1_96 algparse -v2 'esp=aes256-sha' | parsing 'aes256-sha' for ESP | proposal: 'aes256-sha' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA1_96 algparse -v2 'esp=aes256-sha2' | parsing 'aes256-sha2' for ESP | proposal: 'aes256-sha2' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA2_256_128 algparse -v2 'esp=aes256-sha2_256' | parsing 'aes256-sha2_256' for ESP | proposal: 'aes256-sha2_256' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2_256" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2_256" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA2_256_128 algparse -v2 'esp=aes256-sha2_384' | parsing 'aes256-sha2_384' for ESP | proposal: 'aes256-sha2_384' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2_384" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2_384" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_384_192[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA2_384_192 algparse -v2 'esp=aes256-sha2_512' | parsing 'aes256-sha2_512' for ESP | proposal: 'aes256-sha2_512' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2_512" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2_512" '' '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | token: '' '' '' AES_CBC_256-HMAC_SHA2_512_256 algparse -v2 'esp=camellia' | parsing 'camellia' for ESP | proposal: 'camellia' | token: '' '' "camellia" '' | token: '' "camellia" '' '' | token: '' '' '' | appending ESP encryption algorithm CAMELLIA_CBC[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] CAMELLIA_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=camellia128' | parsing 'camellia128' for ESP | proposal: 'camellia128' | token: '' '' "camellia128" '' | token: '' "camellia128" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'camellia128' is not recognized | token: '' '' '' | appending ESP encryption algorithm CAMELLIA_CBC[_128] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] CAMELLIA_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=camellia192' | parsing 'camellia192' for ESP | proposal: 'camellia192' | token: '' '' "camellia192" '' | token: '' "camellia192" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'camellia192' is not recognized | token: '' '' '' | appending ESP encryption algorithm CAMELLIA_CBC[_192] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] CAMELLIA_CBC_192-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=camellia256' | parsing 'camellia256' for ESP | proposal: 'camellia256' | token: '' '' "camellia256" '' | token: '' "camellia256" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'camellia256' is not recognized | token: '' '' '' | appending ESP encryption algorithm CAMELLIA_CBC[_256] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] CAMELLIA_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes_ccm' | parsing 'aes_ccm' for ESP | proposal: 'aes_ccm' | token: '' '' "aes_ccm" '' | token: '' "aes_ccm" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CCM_16[_0] | appending ESP integrity algorithm NONE[_0] AES_CCM_16-NONE algparse -v2 'esp=aes_ccm_a-128-null' | parsing 'aes_ccm_a-128-null' for ESP | proposal: 'aes_ccm_a-128-null' | token: '' '' "aes_ccm_a" '-' | token: '' "aes_ccm_a" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8_128-NONE algparse -v2 'esp=aes_ccm_a-192-null' | parsing 'aes_ccm_a-192-null' for ESP | proposal: 'aes_ccm_a-192-null' | token: '' '' "aes_ccm_a" '-' | token: '' "aes_ccm_a" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8_192-NONE algparse -v2 'esp=aes_ccm_a-256-null' | parsing 'aes_ccm_a-256-null' for ESP | proposal: 'aes_ccm_a-256-null' | token: '' '' "aes_ccm_a" '-' | token: '' "aes_ccm_a" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8_256-NONE algparse -v2 'esp=aes_ccm_b-128-null' | parsing 'aes_ccm_b-128-null' for ESP | proposal: 'aes_ccm_b-128-null' | token: '' '' "aes_ccm_b" '-' | token: '' "aes_ccm_b" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12_128-NONE algparse -v2 'esp=aes_ccm_b-192-null' | parsing 'aes_ccm_b-192-null' for ESP | proposal: 'aes_ccm_b-192-null' | token: '' '' "aes_ccm_b" '-' | token: '' "aes_ccm_b" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12_192-NONE algparse -v2 'esp=aes_ccm_b-256-null' | parsing 'aes_ccm_b-256-null' for ESP | proposal: 'aes_ccm_b-256-null' | token: '' '' "aes_ccm_b" '-' | token: '' "aes_ccm_b" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12_256-NONE algparse -v2 'esp=aes_ccm_c-128-null' | parsing 'aes_ccm_c-128-null' for ESP | proposal: 'aes_ccm_c-128-null' | token: '' '' "aes_ccm_c" '-' | token: '' "aes_ccm_c" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_128-NONE algparse -v2 'esp=aes_ccm_c-192-null' | parsing 'aes_ccm_c-192-null' for ESP | proposal: 'aes_ccm_c-192-null' | token: '' '' "aes_ccm_c" '-' | token: '' "aes_ccm_c" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_192-NONE algparse -v2 'esp=aes_ccm_c-256-null' | parsing 'aes_ccm_c-256-null' for ESP | proposal: 'aes_ccm_c-256-null' | token: '' '' "aes_ccm_c" '-' | token: '' "aes_ccm_c" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_256-NONE algparse -v2 'esp=aes_gcm' | parsing 'aes_gcm' for ESP | proposal: 'aes_gcm' | token: '' '' "aes_gcm" '' | token: '' "aes_gcm" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_GCM_16[_0] | appending ESP integrity algorithm NONE[_0] AES_GCM_16-NONE algparse -v2 'esp=aes_gcm_a-128-null' | parsing 'aes_gcm_a-128-null' for ESP | proposal: 'aes_gcm_a-128-null' | token: '' '' "aes_gcm_a" '-' | token: '' "aes_gcm_a" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_128-NONE algparse -v2 'esp=aes_gcm_a-192-null' | parsing 'aes_gcm_a-192-null' for ESP | proposal: 'aes_gcm_a-192-null' | token: '' '' "aes_gcm_a" '-' | token: '' "aes_gcm_a" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_192-NONE algparse -v2 'esp=aes_gcm_a-256-null' | parsing 'aes_gcm_a-256-null' for ESP | proposal: 'aes_gcm_a-256-null' | token: '' '' "aes_gcm_a" '-' | token: '' "aes_gcm_a" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_256-NONE algparse -v2 'esp=aes_gcm_b-128-null' | parsing 'aes_gcm_b-128-null' for ESP | proposal: 'aes_gcm_b-128-null' | token: '' '' "aes_gcm_b" '-' | token: '' "aes_gcm_b" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12_128-NONE algparse -v2 'esp=aes_gcm_b-192-null' | parsing 'aes_gcm_b-192-null' for ESP | proposal: 'aes_gcm_b-192-null' | token: '' '' "aes_gcm_b" '-' | token: '' "aes_gcm_b" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12_192-NONE algparse -v2 'esp=aes_gcm_b-256-null' | parsing 'aes_gcm_b-256-null' for ESP | proposal: 'aes_gcm_b-256-null' | token: '' '' "aes_gcm_b" '-' | token: '' "aes_gcm_b" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12_256-NONE algparse -v2 'esp=aes_gcm_c-128-null' | parsing 'aes_gcm_c-128-null' for ESP | proposal: 'aes_gcm_c-128-null' | token: '' '' "aes_gcm_c" '-' | token: '' "aes_gcm_c" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_128-NONE algparse -v2 'esp=aes_gcm_c-192-null' | parsing 'aes_gcm_c-192-null' for ESP | proposal: 'aes_gcm_c-192-null' | token: '' '' "aes_gcm_c" '-' | token: '' "aes_gcm_c" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_192-NONE algparse -v2 'esp=aes_gcm_c-256-null' | parsing 'aes_gcm_c-256-null' for ESP | proposal: 'aes_gcm_c-256-null' | token: '' '' "aes_gcm_c" '-' | token: '' "aes_gcm_c" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_256-NONE algparse -v2 'esp=aes_ccm_a-null' | parsing 'aes_ccm_a-null' for ESP | proposal: 'aes_ccm_a-null' | token: '' '' "aes_ccm_a" '-' | token: '' "aes_ccm_a" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8-NONE algparse -v2 'esp=aes_ccm_b-null' | parsing 'aes_ccm_b-null' for ESP | proposal: 'aes_ccm_b-null' | token: '' '' "aes_ccm_b" '-' | token: '' "aes_ccm_b" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12-NONE algparse -v2 'esp=aes_ccm_c-null' | parsing 'aes_ccm_c-null' for ESP | proposal: 'aes_ccm_c-null' | token: '' '' "aes_ccm_c" '-' | token: '' "aes_ccm_c" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16-NONE algparse -v2 'esp=aes_gcm_a-null' | parsing 'aes_gcm_a-null' for ESP | proposal: 'aes_gcm_a-null' | token: '' '' "aes_gcm_a" '-' | token: '' "aes_gcm_a" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8-NONE algparse -v2 'esp=aes_gcm_b-null' | parsing 'aes_gcm_b-null' for ESP | proposal: 'aes_gcm_b-null' | token: '' '' "aes_gcm_b" '-' | token: '' "aes_gcm_b" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12-NONE algparse -v2 'esp=aes_gcm_c-null' | parsing 'aes_gcm_c-null' for ESP | proposal: 'aes_gcm_c-null' | token: '' '' "aes_gcm_c" '-' | token: '' "aes_gcm_c" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16-NONE algparse -v2 'esp=aes_ccm-null' | parsing 'aes_ccm-null' for ESP | proposal: 'aes_ccm-null' | token: '' '' "aes_ccm" '-' | token: '' "aes_ccm" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16-NONE algparse -v2 'esp=aes_gcm-null' | parsing 'aes_gcm-null' for ESP | proposal: 'aes_gcm-null' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16-NONE algparse -v2 'esp=aes_ccm-256-null' | parsing 'aes_ccm-256-null' for ESP | proposal: 'aes_ccm-256-null' | token: '' '' "aes_ccm" '-' | token: '' "aes_ccm" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_256-NONE algparse -v2 'esp=aes_gcm-192-null' | parsing 'aes_gcm-192-null' for ESP | proposal: 'aes_gcm-192-null' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_192-NONE algparse -v2 'esp=aes_ccm_256-null' | parsing 'aes_ccm_256-null' for ESP | proposal: 'aes_ccm_256-null' | token: '' '' "aes_ccm_256" '-' | token: '' "aes_ccm_256" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_256' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_256-NONE algparse -v2 'esp=aes_gcm_192-null' | parsing 'aes_gcm_192-null' for ESP | proposal: 'aes_gcm_192-null' | token: '' '' "aes_gcm_192" '-' | token: '' "aes_gcm_192" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_192' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_192-NONE algparse -v2 'esp=aes_ccm_8-null' | parsing 'aes_ccm_8-null' for ESP | proposal: 'aes_ccm_8-null' | token: '' '' "aes_ccm_8" '-' | token: '' "aes_ccm_8" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8-NONE algparse -v2 'esp=aes_ccm_12-null' | parsing 'aes_ccm_12-null' for ESP | proposal: 'aes_ccm_12-null' | token: '' '' "aes_ccm_12" '-' | token: '' "aes_ccm_12" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12-NONE algparse -v2 'esp=aes_ccm_16-null' | parsing 'aes_ccm_16-null' for ESP | proposal: 'aes_ccm_16-null' | token: '' '' "aes_ccm_16" '-' | token: '' "aes_ccm_16" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16-NONE algparse -v2 'esp=aes_gcm_8-null' | parsing 'aes_gcm_8-null' for ESP | proposal: 'aes_gcm_8-null' | token: '' '' "aes_gcm_8" '-' | token: '' "aes_gcm_8" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8-NONE algparse -v2 'esp=aes_gcm_12-null' | parsing 'aes_gcm_12-null' for ESP | proposal: 'aes_gcm_12-null' | token: '' '' "aes_gcm_12" '-' | token: '' "aes_gcm_12" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12-NONE algparse -v2 'esp=aes_gcm_16-null' | parsing 'aes_gcm_16-null' for ESP | proposal: 'aes_gcm_16-null' | token: '' '' "aes_gcm_16" '-' | token: '' "aes_gcm_16" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16-NONE algparse -v2 'esp=aes_ccm_8-128-null' | parsing 'aes_ccm_8-128-null' for ESP | proposal: 'aes_ccm_8-128-null' | token: '' '' "aes_ccm_8" '-' | token: '' "aes_ccm_8" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8_128-NONE algparse -v2 'esp=aes_ccm_12-192-null' | parsing 'aes_ccm_12-192-null' for ESP | proposal: 'aes_ccm_12-192-null' | token: '' '' "aes_ccm_12" '-' | token: '' "aes_ccm_12" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12_192-NONE algparse -v2 'esp=aes_ccm_16-256-null' | parsing 'aes_ccm_16-256-null' for ESP | proposal: 'aes_ccm_16-256-null' | token: '' '' "aes_ccm_16" '-' | token: '' "aes_ccm_16" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_256-NONE algparse -v2 'esp=aes_gcm_8-128-null' | parsing 'aes_gcm_8-128-null' for ESP | proposal: 'aes_gcm_8-128-null' | token: '' '' "aes_gcm_8" '-' | token: '' "aes_gcm_8" '-' "128" '-' | token: '-' "128" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_128-NONE algparse -v2 'esp=aes_gcm_12-192-null' | parsing 'aes_gcm_12-192-null' for ESP | proposal: 'aes_gcm_12-192-null' | token: '' '' "aes_gcm_12" '-' | token: '' "aes_gcm_12" '-' "192" '-' | token: '-' "192" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12_192-NONE algparse -v2 'esp=aes_gcm_16-256-null' | parsing 'aes_gcm_16-256-null' for ESP | proposal: 'aes_gcm_16-256-null' | token: '' '' "aes_gcm_16" '-' | token: '' "aes_gcm_16" '-' "256" '-' | token: '-' "256" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_256-NONE algparse -v2 'esp=aes_ccm_8_128-null' | parsing 'aes_ccm_8_128-null' for ESP | proposal: 'aes_ccm_8_128-null' | token: '' '' "aes_ccm_8_128" '-' | token: '' "aes_ccm_8_128" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_8_128' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_8_128-NONE algparse -v2 'esp=aes_ccm_12_192-null' | parsing 'aes_ccm_12_192-null' for ESP | proposal: 'aes_ccm_12_192-null' | token: '' '' "aes_ccm_12_192" '-' | token: '' "aes_ccm_12_192" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_12_192' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_12_192-NONE algparse -v2 'esp=aes_ccm_16_256-null' | parsing 'aes_ccm_16_256-null' for ESP | proposal: 'aes_ccm_16_256-null' | token: '' '' "aes_ccm_16_256" '-' | token: '' "aes_ccm_16_256" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_16_256' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_CCM_16_256-NONE algparse -v2 'esp=aes_gcm_8_128-null' | parsing 'aes_gcm_8_128-null' for ESP | proposal: 'aes_gcm_8_128-null' | token: '' '' "aes_gcm_8_128" '-' | token: '' "aes_gcm_8_128" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_8_128' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_8[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_8_128-NONE algparse -v2 'esp=aes_gcm_12_192-null' | parsing 'aes_gcm_12_192-null' for ESP | proposal: 'aes_gcm_12_192-null' | token: '' '' "aes_gcm_12_192" '-' | token: '' "aes_gcm_12_192" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_12_192' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_12[_192] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_12_192-NONE algparse -v2 'esp=aes_gcm_16_256-null' | parsing 'aes_gcm_16_256-null' for ESP | proposal: 'aes_gcm_16_256-null' | token: '' '' "aes_gcm_16_256" '-' | token: '' "aes_gcm_16_256" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_16_256' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_GCM_16[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' AES_GCM_16_256-NONE algparse -v2 'esp=aes_ctr' | parsing 'aes_ctr' for ESP | proposal: 'aes_ctr' | token: '' '' "aes_ctr" '' | token: '' "aes_ctr" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CTR[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CTR-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aesctr' | parsing 'aesctr' for ESP | proposal: 'aesctr' | token: '' '' "aesctr" '' | token: '' "aesctr" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CTR[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CTR-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes_ctr128' | parsing 'aes_ctr128' for ESP | proposal: 'aes_ctr128' | token: '' '' "aes_ctr128" '' | token: '' "aes_ctr128" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr128' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_CTR[_128] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CTR_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes_ctr192' | parsing 'aes_ctr192' for ESP | proposal: 'aes_ctr192' | token: '' '' "aes_ctr192" '' | token: '' "aes_ctr192" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr192' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_CTR[_192] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CTR_192-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes_ctr256' | parsing 'aes_ctr256' for ESP | proposal: 'aes_ctr256' | token: '' '' "aes_ctr256" '' | token: '' "aes_ctr256" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr256' is not recognized | token: '' '' '' | appending ESP encryption algorithm AES_CTR[_256] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] AES_CTR_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=camellia_cbc_256-hmac_sha2_512_256;modp8192' | parsing 'camellia_cbc_256-hmac_sha2_512_256;modp8192' for ESP | proposal: 'camellia_cbc_256-hmac_sha2_512_256;modp8192' | token: '' '' "camellia_cbc_256" '-' | token: '' "camellia_cbc_256" '-' "hmac_sha2_512_256" ';' | ike_alg_byname() failed: ESP encryption algorithm 'camellia_cbc_256' is not recognized | token: '-' "hmac_sha2_512_256" ';' "modp8192" '' | appending ESP encryption algorithm CAMELLIA_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled CAMELLIA_CBC_256-HMAC_SHA2_512_256 algparse -v2 'esp=null_auth_aes_gmac_256-null;modp8192' | parsing 'null_auth_aes_gmac_256-null;modp8192' for ESP | proposal: 'null_auth_aes_gmac_256-null;modp8192' | token: '' '' "null_auth_aes_gmac_256" '-' | token: '' "null_auth_aes_gmac_256" '-' "null" ';' | ike_alg_byname() failed: ESP encryption algorithm 'null_auth_aes_gmac_256' is not recognized | token: '-' "null" ';' "modp8192" '' | appending ESP encryption algorithm NULL_AUTH_AES_GMAC[_256] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled NULL_AUTH_AES_GMAC_256-NONE algparse -v2 'esp=3des-sha1;modp8192' | parsing '3des-sha1;modp8192' for ESP | proposal: '3des-sha1;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des-sha1-modp8192' | parsing '3des-sha1-modp8192' for ESP | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1,3des-sha1;modp8192' | parsing 'aes-sha1,3des-sha1;modp8192' for ESP | proposal: 'aes-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '' | token: '-' "sha1" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' | proposal: '3des-sha1;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled AES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1-modp8192,3des-sha1-modp8192' | parsing 'aes-sha1-modp8192,3des-sha1-modp8192' for ESP | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled AES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' | parsing 'aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' for ESP | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes;none' | parsing 'aes;none' for ESP | proposal: 'aes;none' | token: '' '' "aes" ';' | token: '' "aes" ';' "none" '' | token: ';' "none" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing dh: | appending ESP DH algorithm NONE[_0] | token: '' '' '' | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes;none,aes' | parsing 'aes;none,aes' for ESP | proposal: 'aes;none' | token: '' '' "aes" ';' | token: '' "aes" ';' "none" '' | token: ';' "none" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing dh: | appending ESP DH algorithm NONE[_0] | token: '' '' '' | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | proposal: 'aes' | token: '' '' "aes" '' | token: '' "aes" '' '' | token: '' '' '' | appending ESP encryption algorithm AES_CBC[_0] | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes;none,aes;modp2048' | parsing 'aes;none,aes;modp2048' for ESP | proposal: 'aes;none' | token: '' '' "aes" ';' | token: '' "aes" ';' "none" '' | token: ';' "none" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing dh: | appending ESP DH algorithm NONE[_0] | token: '' '' '' | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | proposal: 'aes;modp2048' | token: '' '' "aes" ';' | token: '' "aes" ';' "modp2048" '' | token: ';' "modp2048" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 algparse -v2 'esp=aes-sha1-none' | parsing 'aes-sha1-none' for ESP | proposal: 'aes-sha1-none' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "none" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "none" '' '' | parsing dh: | appending ESP DH algorithm NONE[_0] | token: '' '' '' algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=aes-sha1;none' | parsing 'aes-sha1;none' for ESP | proposal: 'aes-sha1;none' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" ';' | token: '-' "sha1" ';' "none" '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "none" '' '' | parsing dh: | appending ESP DH algorithm NONE[_0] | token: '' '' '' algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled AES_CBC-HMAC_SHA1_96 algparse -v2 'esp=3des168-sha1' | parsing '3des168-sha1' for ESP | proposal: '3des168-sha1' | token: '' '' "3des168" '-' | token: '' "3des168" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm '3des168' is not recognized ERROR: ESP encryption algorithm 3DES_CBC does not allow a key lengths algparse -v2 'esp=3des-null' | parsing '3des-null' for ESP | proposal: '3des-null' | token: '' '' "3des" '-' | token: '' "3des" '-' "null" '' | token: '-' "null" '' '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' ERROR: non-AEAD ESP encryption algorithm 3DES_CBC cannot have 'NONE' as the integrity algorithm algparse -v2 'esp=aes128-null' | parsing 'aes128-null' for ESP | proposal: 'aes128-null' | token: '' '' "aes128" '-' | token: '' "aes128" '-' "null" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized | token: '-' "null" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | appending ESP integrity algorithm NONE[_0] | token: '' '' '' ERROR: non-AEAD ESP encryption algorithm AES_CBC cannot have 'NONE' as the integrity algorithm algparse -v2 'esp=aes224-sha1' | parsing 'aes224-sha1' for ESP | proposal: 'aes224-sha1' | token: '' '' "aes224" '-' | token: '' "aes224" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes224' is not recognized ERROR: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=aes-224-sha1' | parsing 'aes-224-sha1' for ESP | proposal: 'aes-224-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "224" '-' | byname('aes') with ='224' failed: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 ERROR: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=aes0-sha1' | parsing 'aes0-sha1' for ESP | proposal: 'aes0-sha1' | token: '' '' "aes0" '-' | token: '' "aes0" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes0' is not recognized ERROR: ESP encryption key length is zero algparse -v2 'esp=aes-0-sha1' | parsing 'aes-0-sha1' for ESP | proposal: 'aes-0-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "0" '-' ERROR: ESP encryption key length is zero algparse -v2 'esp=aes512-sha1' | parsing 'aes512-sha1' for ESP | proposal: 'aes512-sha1' | token: '' '' "aes512" '-' | token: '' "aes512" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes512' is not recognized ERROR: ESP encryption algorithm AES_CBC with key length 512 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=aes-sha1555' | parsing 'aes-sha1555' for ESP | proposal: 'aes-sha1555' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1555" '' | token: '-' "sha1555" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | ike_alg_byname() failed: ESP integrity algorithm 'sha1555' is not recognized | lookup for integrity algorithm 'sha1555' failed | or - failed 'ESP integrity algorithm 'sha1555' is not recognized') ERROR: ESP integrity algorithm 'sha1555' is not recognized algparse -v2 'esp=camellia666-sha1' | parsing 'camellia666-sha1' for ESP | proposal: 'camellia666-sha1' | token: '' '' "camellia666" '-' | token: '' "camellia666" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'camellia666' is not recognized ERROR: ESP encryption algorithm CAMELLIA_CBC with key length 666 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=blowfish' | parsing 'blowfish' for ESP | proposal: 'blowfish' | token: '' '' "blowfish" '' | token: '' "blowfish" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'blowfish' is not supported ERROR: ESP encryption algorithm 'blowfish' is not supported algparse -v2 'esp=des-sha1' | parsing 'des-sha1' for ESP | proposal: 'des-sha1' | token: '' '' "des" '-' | token: '' "des" '-' "sha1" '' | ike_alg_byname() failed: ESP encryption algorithm 'des' is not supported ERROR: ESP encryption algorithm 'des' is not supported algparse -v2 'esp=aes_ctr666' | parsing 'aes_ctr666' for ESP | proposal: 'aes_ctr666' | token: '' '' "aes_ctr666" '' | token: '' "aes_ctr666" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr666' is not recognized ERROR: ESP encryption algorithm AES_CTR with key length 666 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=aes128-sha2_128' | parsing 'aes128-sha2_128' for ESP | proposal: 'aes128-sha2_128' | token: '' '' "aes128" '-' | token: '' "aes128" '-' "sha2_128" '' | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized | token: '-' "sha2_128" '' '' | appending ESP encryption algorithm AES_CBC[_128] | parsing integ: | ike_alg_byname() failed: ESP integrity algorithm 'sha2_128' is not recognized | lookup for integrity algorithm 'sha2_128' failed | or - failed 'ESP integrity algorithm 'sha2_128' is not recognized') ERROR: ESP integrity algorithm 'sha2_128' is not recognized algparse -v2 'esp=aes256-sha2_256-4096' | parsing 'aes256-sha2_256-4096' for ESP | proposal: 'aes256-sha2_256-4096' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2_256" '-' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2_256" '-' "4096" '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "4096" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm '4096' is not recognized | lookup for DH algorithm '4096' failed | ... failed 'ESP DH algorithm '4096' is not recognized' ERROR: ESP DH algorithm '4096' is not recognized algparse -v2 'esp=aes256-sha2_256-128' | parsing 'aes256-sha2_256-128' for ESP | proposal: 'aes256-sha2_256-128' | token: '' '' "aes256" '-' | token: '' "aes256" '-' "sha2_256" '-' | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized | token: '-' "sha2_256" '-' "128" '' | appending ESP encryption algorithm AES_CBC[_256] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "128" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm '128' is not recognized | lookup for DH algorithm '128' failed | ... failed 'ESP DH algorithm '128' is not recognized' ERROR: ESP DH algorithm '128' is not recognized algparse -v2 'esp=vanitycipher' | parsing 'vanitycipher' for ESP | proposal: 'vanitycipher' | token: '' '' "vanitycipher" '' | token: '' "vanitycipher" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'vanitycipher' is not recognized ERROR: ESP encryption algorithm 'vanitycipher' is not recognized algparse -v2 'esp=ase-sah' | parsing 'ase-sah' for ESP | proposal: 'ase-sah' | token: '' '' "ase" '-' | token: '' "ase" '-' "sah" '' | ike_alg_byname() failed: ESP encryption algorithm 'ase' is not recognized ERROR: ESP encryption algorithm 'ase' is not recognized algparse -v2 'esp=aes-sah1' | parsing 'aes-sah1' for ESP | proposal: 'aes-sah1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sah1" '' | token: '-' "sah1" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | ike_alg_byname() failed: ESP integrity algorithm 'sah1' is not recognized | lookup for integrity algorithm 'sah1' failed | or - failed 'ESP integrity algorithm 'sah1' is not recognized') ERROR: ESP integrity algorithm 'sah1' is not recognized algparse -v2 'esp=id3' | parsing 'id3' for ESP | proposal: 'id3' | token: '' '' "id3" '' | token: '' "id3" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'id3' is not recognized | ike_alg_byname() failed: ESP encryption algorithm 'id3' is not recognized ERROR: ESP encryption algorithm 'id3' is not recognized algparse -v2 'esp=aes-id3' | parsing 'aes-id3' for ESP | proposal: 'aes-id3' | token: '' '' "aes" '-' | token: '' "aes" '-' "id3" '' | token: '-' "id3" '' '' | appending ESP encryption algorithm AES_CBC[_0] | parsing integ: | ike_alg_byname() failed: ESP integrity algorithm 'id3' is not recognized | lookup for integrity algorithm 'id3' failed | or - failed 'ESP integrity algorithm 'id3' is not recognized') ERROR: ESP integrity algorithm 'id3' is not recognized algparse -v2 'esp=aes_gcm-md5' | parsing 'aes_gcm-md5' for ESP | proposal: 'aes_gcm-md5' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "md5" '' | token: '-' "md5" '' '' | appending ESP encryption algorithm AES_GCM_16[_0] | parsing integ: | appending ESP integrity algorithm HMAC_MD5_96[_0] | token: '' '' '' ERROR: AEAD ESP encryption algorithm AES_GCM_16 must have 'NONE' as the integrity algorithm algparse -v2 'esp=mars' | parsing 'mars' for ESP | proposal: 'mars' | token: '' '' "mars" '' | token: '' "mars" '' '' | ike_alg_byname() failed: ESP encryption algorithm 'mars' is not supported ERROR: ESP encryption algorithm 'mars' is not supported algparse -v2 'esp=aes_gcm-16' | parsing 'aes_gcm-16' for ESP | proposal: 'aes_gcm-16' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "16" '' | byname('aes_gcm') with ='16' failed: ESP encryption algorithm AES_GCM_16 with key length 16 invalid; valid key lengths: 128, 192, 256 ERROR: ESP encryption algorithm AES_GCM_16 with key length 16 invalid; valid key lengths: 128, 192, 256 algparse -v2 'esp=aes_gcm-0' | parsing 'aes_gcm-0' for ESP | proposal: 'aes_gcm-0' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "0" '' ERROR: ESP encryption key length is zero algparse -v2 'esp=aes_gcm-123456789012345' | parsing 'aes_gcm-123456789012345' for ESP | proposal: 'aes_gcm-123456789012345' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "123456789012345" '' ERROR: ESP encryption algorithm 'aes_gcm-123456789012345' key length WAY too big algparse -v2 'esp=3des-sha1;dh22' | parsing '3des-sha1;dh22' for ESP | proposal: '3des-sha1;dh22' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "dh22" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "dh22" '' '' | parsing dh: | ike_alg_byname() failed: ESP DH algorithm 'dh22' is not supported | lookup for DH algorithm 'dh22' failed | ... failed 'ESP DH algorithm 'dh22' is not supported' ERROR: ESP DH algorithm 'dh22' is not supported algparse -v2 'esp=3des-sha1;modp8192,3des-sha2' | parsing '3des-sha1;modp8192,3des-sha2' for ESP | proposal: '3des-sha1;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" '' | token: '-' "sha2" '' '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1-modp8192,3des-sha2' | parsing '3des-sha1-modp8192,3des-sha2' for ESP | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" '' | token: '-' "sha2" '' '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1-modp8192,3des-sha2-modp8192' | parsing '3des-sha1-modp8192,3des-sha2-modp8192' for ESP | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" '-' | token: '-' "sha2" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1-modp8192,3des-sha2;modp8192' | parsing '3des-sha1-modp8192,3des-sha2;modp8192' for ESP | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" ';' | token: '-' "sha2" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1;modp8192,3des-sha2-modp8192' | parsing '3des-sha1;modp8192,3des-sha2-modp8192' for ESP | proposal: '3des-sha1;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" '-' | token: '-' "sha2" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1;modp8192,3des-sha2;modp8192' | parsing '3des-sha1;modp8192,3des-sha2;modp8192' for ESP | proposal: '3des-sha1;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2;modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" ';' | token: '-' "sha2" ';' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: ';' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'esp=3des-sha1-modp8192,3des-sha2-modp2048' | parsing '3des-sha1-modp8192,3des-sha2-modp2048' for ESP | proposal: '3des-sha1-modp8192' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending ESP DH algorithm MODP8192[_0] | token: '' '' '' | proposal: '3des-sha2-modp2048' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha2" '-' | token: '-' "sha2" '-' "modp2048" '' | appending ESP encryption algorithm 3DES_CBC[_0] | parsing integ: | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "modp2048" '' '' | parsing dh: | appending ESP DH algorithm MODP2048[_0] | token: '' '' '' algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 3DES_CBC-HMAC_SHA1_96 3DES_CBC-HMAC_SHA2_256_128 algparse -v2 'ah' | parsing 'SHA2_512_256,SHA2_256_128,SHA1_96' for AH | proposal: 'SHA2_512_256' | token: '' '' "SHA2_512_256" '' | token: '' "SHA2_512_256" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_512_256[_0] | token: '' '' '' | proposal: 'SHA2_256_128' | token: '' '' "SHA2_256_128" '' | token: '' "SHA2_256_128" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' | proposal: 'SHA1_96' | token: '' '' "SHA1_96" '' | token: '' "SHA1_96" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' HMAC_SHA2_512_256 HMAC_SHA2_256_128 HMAC_SHA1_96 algparse -v2 'ah=' | parsing '' for AH ERROR: AH proposal is empty algparse -v2 'ah=md5' | parsing 'md5' for AH | proposal: 'md5' | token: '' '' "md5" '' | token: '' "md5" '' '' | parsing integ: | appending AH integrity algorithm HMAC_MD5_96[_0] | token: '' '' '' HMAC_MD5_96 algparse -v2 'ah=sha' | parsing 'sha' for AH | proposal: 'sha' | token: '' '' "sha" '' | token: '' "sha" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' HMAC_SHA1_96 algparse -v2 'ah=sha;modp2048' | parsing 'sha;modp2048' for AH | proposal: 'sha;modp2048' | token: '' '' "sha" ';' | token: '' "sha" ';' "modp2048" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: ';' "modp2048" '' '' | parsing dh: | appending AH DH algorithm MODP2048[_0] | token: '' '' '' algparse: ignoring AH DH algorithm MODP2048 as PFS policy is disabled HMAC_SHA1_96 algparse -v2 'ah=sha1' | parsing 'sha1' for AH | proposal: 'sha1' | token: '' '' "sha1" '' | token: '' "sha1" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '' '' '' HMAC_SHA1_96 algparse -v2 'ah=sha2' | parsing 'sha2' for AH | proposal: 'sha2' | token: '' '' "sha2" '' | token: '' "sha2" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' HMAC_SHA2_256_128 algparse -v2 'ah=sha256' | parsing 'sha256' for AH | proposal: 'sha256' | token: '' '' "sha256" '' | token: '' "sha256" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' HMAC_SHA2_256_128 algparse -v2 'ah=sha384' | parsing 'sha384' for AH | proposal: 'sha384' | token: '' '' "sha384" '' | token: '' "sha384" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_384_192[_0] | token: '' '' '' HMAC_SHA2_384_192 algparse -v2 'ah=sha512' | parsing 'sha512' for AH | proposal: 'sha512' | token: '' '' "sha512" '' | token: '' "sha512" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_512_256[_0] | token: '' '' '' HMAC_SHA2_512_256 algparse -v2 'ah=sha2_256' | parsing 'sha2_256' for AH | proposal: 'sha2_256' | token: '' '' "sha2_256" '' | token: '' "sha2_256" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: '' '' '' HMAC_SHA2_256_128 algparse -v2 'ah=sha2_384' | parsing 'sha2_384' for AH | proposal: 'sha2_384' | token: '' '' "sha2_384" '' | token: '' "sha2_384" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_384_192[_0] | token: '' '' '' HMAC_SHA2_384_192 algparse -v2 'ah=sha2_512' | parsing 'sha2_512' for AH | proposal: 'sha2_512' | token: '' '' "sha2_512" '' | token: '' "sha2_512" '' '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_512_256[_0] | token: '' '' '' HMAC_SHA2_512_256 algparse -v2 'ah=aes_xcbc' | parsing 'aes_xcbc' for AH | proposal: 'aes_xcbc' | token: '' '' "aes_xcbc" '' | token: '' "aes_xcbc" '' '' | parsing integ: | appending AH integrity algorithm AES_XCBC_96[_0] | token: '' '' '' AES_XCBC_96 algparse -v2 'ah=sha2-none' | parsing 'sha2-none' for AH | proposal: 'sha2-none' | token: '' '' "sha2" '-' | token: '' "sha2" '-' "none" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: '-' "none" '' '' | parsing dh: | appending AH DH algorithm NONE[_0] | token: '' '' '' algparse: ignoring redundant AH DH algorithm NONE as PFS policy is disabled HMAC_SHA2_256_128 algparse -v2 'ah=sha2;none' | parsing 'sha2;none' for AH | proposal: 'sha2;none' | token: '' '' "sha2" ';' | token: '' "sha2" ';' "none" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA2_256_128[_0] | token: ';' "none" '' '' | parsing dh: | appending AH DH algorithm NONE[_0] | token: '' '' '' algparse: ignoring redundant AH DH algorithm NONE as PFS policy is disabled HMAC_SHA2_256_128 algparse -v2 'ah=sha1-modp8192,sha1-modp8192,sha1-modp8192' | parsing 'sha1-modp8192,sha1-modp8192,sha1-modp8192' for AH | proposal: 'sha1-modp8192' | token: '' '' "sha1" '-' | token: '' "sha1" '-' "modp8192" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending AH DH algorithm MODP8192[_0] | token: '' '' '' | proposal: 'sha1-modp8192' | token: '' '' "sha1" '-' | token: '' "sha1" '-' "modp8192" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending AH DH algorithm MODP8192[_0] | token: '' '' '' | proposal: 'sha1-modp8192' | token: '' '' "sha1" '-' | token: '' "sha1" '-' "modp8192" '' | parsing integ: | appending AH integrity algorithm HMAC_SHA1_96[_0] | token: '-' "modp8192" '' '' | parsing dh: | appending AH DH algorithm MODP8192[_0] | token: '' '' '' algparse: ignoring AH DH algorithm MODP8192 as PFS policy is disabled HMAC_SHA1_96 algparse -v2 'ah=aes-sha1' | parsing 'aes-sha1' for AH | proposal: 'aes-sha1' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'aes' is not recognized | lookup for integrity algorithm 'aes' failed | or - failed 'AH integrity algorithm 'aes' is not recognized') ERROR: AH integrity algorithm 'aes' is not recognized algparse -v2 'ah=vanityhash1' | parsing 'vanityhash1' for AH | proposal: 'vanityhash1' | token: '' '' "vanityhash1" '' | token: '' "vanityhash1" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'vanityhash1' is not recognized | lookup for integrity algorithm 'vanityhash1' failed | or - failed 'AH integrity algorithm 'vanityhash1' is not recognized') ERROR: AH integrity algorithm 'vanityhash1' is not recognized algparse -v2 'ah=aes_gcm_c-256' | parsing 'aes_gcm_c-256' for AH | proposal: 'aes_gcm_c-256' | token: '' '' "aes_gcm_c" '-' | token: '' "aes_gcm_c" '-' "256" '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'aes_gcm_c' is not recognized | lookup for integrity algorithm 'aes_gcm_c' failed | or - failed 'AH integrity algorithm 'aes_gcm_c' is not recognized') ERROR: AH integrity algorithm 'aes_gcm_c' is not recognized algparse -v2 'ah=id3' | parsing 'id3' for AH | proposal: 'id3' | token: '' '' "id3" '' | token: '' "id3" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'id3' is not recognized | lookup for integrity algorithm 'id3' failed | or - failed 'AH integrity algorithm 'id3' is not recognized') ERROR: AH integrity algorithm 'id3' is not recognized algparse -v2 'ah=3des' | parsing '3des' for AH | proposal: '3des' | token: '' '' "3des" '' | token: '' "3des" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm '3des' is not recognized | lookup for integrity algorithm '3des' failed | or - failed 'AH integrity algorithm '3des' is not recognized') ERROR: AH integrity algorithm '3des' is not recognized algparse -v2 'ah=null' | parsing 'null' for AH | proposal: 'null' | token: '' '' "null" '' | token: '' "null" '' '' | parsing integ: | appending AH integrity algorithm NONE[_0] | token: '' '' '' ERROR: AH cannot have 'none' as the integrity algorithm algparse -v2 'ah=aes_gcm' | parsing 'aes_gcm' for AH | proposal: 'aes_gcm' | token: '' '' "aes_gcm" '' | token: '' "aes_gcm" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'aes_gcm' is not recognized | lookup for integrity algorithm 'aes_gcm' failed | or - failed 'AH integrity algorithm 'aes_gcm' is not recognized') ERROR: AH integrity algorithm 'aes_gcm' is not recognized algparse -v2 'ah=aes_ccm' | parsing 'aes_ccm' for AH | proposal: 'aes_ccm' | token: '' '' "aes_ccm" '' | token: '' "aes_ccm" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'aes_ccm' is not recognized | lookup for integrity algorithm 'aes_ccm' failed | or - failed 'AH integrity algorithm 'aes_ccm' is not recognized') ERROR: AH integrity algorithm 'aes_ccm' is not recognized algparse -v2 'ah=ripemd' | parsing 'ripemd' for AH | proposal: 'ripemd' | token: '' '' "ripemd" '' | token: '' "ripemd" '' '' | parsing integ: | ike_alg_byname() failed: AH integrity algorithm 'ripemd' is not recognized | lookup for integrity algorithm 'ripemd' failed | or - failed 'AH integrity algorithm 'ripemd' is not recognized') ERROR: AH integrity algorithm 'ripemd' is not recognized algparse -v2 'ike' | parsing 'AES_GCM_16_256,AES_GCM_16_128,AES_CBC_256,AES_CBC_128' for IKE | proposal: 'AES_GCM_16_256' | token: '' '' "AES_GCM_16_256" '' | token: '' "AES_GCM_16_256" '' '' | ike_alg_byname() failed: IKE encryption algorithm 'AES_GCM_16_256' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_GCM_16[_256] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm NONE[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] | proposal: 'AES_GCM_16_128' | token: '' '' "AES_GCM_16_128" '' | token: '' "AES_GCM_16_128" '' '' | ike_alg_byname() failed: IKE encryption algorithm 'AES_GCM_16_128' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_GCM_16[_128] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm NONE[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] | proposal: 'AES_CBC_256' | token: '' '' "AES_CBC_256" '' | token: '' "AES_CBC_256" '' '' | ike_alg_byname() failed: IKE encryption algorithm 'AES_CBC_256' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_256] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] | proposal: 'AES_CBC_128' | token: '' '' "AES_CBC_128" '' | token: '' "AES_CBC_128" '' '' | ike_alg_byname() failed: IKE encryption algorithm 'AES_CBC_128' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_128] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_GCM_16_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 AES_GCM_16_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=' | parsing '' for IKE ERROR: IKE proposal is empty algparse -v2 'ike=3des-sha1' | parsing '3des-sha1' for IKE | proposal: '3des-sha1' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '' | token: '-' "sha1" '' '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '' '' '' | - succeeded, advancing tokens | appending IKE integrity algorithm HMAC_SHA1_96[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] 3DES_CBC-HMAC_SHA1-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=3des-sha1' | parsing '3des-sha1' for IKE | proposal: '3des-sha1' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '' | token: '-' "sha1" '' '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '' '' '' | - succeeded, advancing tokens | appending IKE integrity algorithm HMAC_SHA1_96[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] 3DES_CBC-HMAC_SHA1-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=3des-sha1;modp1536' | parsing '3des-sha1;modp1536' for IKE | proposal: '3des-sha1;modp1536' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "modp1536" '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: ';' "modp1536" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP1536[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] 3DES_CBC-HMAC_SHA1-MODP1536 algparse -v2 'ike=3des;dh21' | parsing '3des;dh21' for IKE | proposal: '3des;dh21' | token: '' '' "3des" ';' | token: '' "3des" ';' "dh21" '' | token: ';' "dh21" '' '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing dh: | appending IKE DH algorithm DH21[_0] | token: '' '' '' | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 3DES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-DH21 algparse -v2 'ike=3des-sha1;dh21' | parsing '3des-sha1;dh21' for IKE | proposal: '3des-sha1;dh21' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" ';' | token: '-' "sha1" ';' "dh21" '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: ';' "dh21" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm DH21[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] 3DES_CBC-HMAC_SHA1-DH21 algparse -v2 'ike=3des-sha1-ecp_521' | parsing '3des-sha1-ecp_521' for IKE | proposal: '3des-sha1-ecp_521' | token: '' '' "3des" '-' | token: '' "3des" '-' "sha1" '-' | token: '-' "sha1" '-' "ecp_521" '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "ecp_521" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm DH21[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] 3DES_CBC-HMAC_SHA1-DH21 algparse -v2 'ike=3des+aes' | parsing '3des+aes' for IKE | proposal: '3des+aes' | token: '' '' "3des" '+' | token: '' "3des" '+' "aes" '' | token: '+' "aes" '' '' | appending IKE encryption algorithm 3DES_CBC[_0] | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] 3DES_CBC+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes;none' | parsing 'aes;none' for IKE | proposal: 'aes;none' | token: '' '' "aes" ';' | token: '' "aes" ';' "none" '' | token: ';' "none" '' '' | appending IKE encryption algorithm AES_CBC[_0] | parsing dh: | appending IKE DH algorithm NONE[_0] | token: '' '' '' | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] ERROR: IKE DH algorithm 'none' not permitted algparse -v2 'ike=id2' | parsing 'id2' for IKE | proposal: 'id2' | token: '' '' "id2" '' | token: '' "id2" '' '' | ike_alg_byname() failed: IKE encryption algorithm 'id2' is not recognized | ike_alg_byname() failed: IKE encryption algorithm 'id2' is not recognized ERROR: IKE encryption algorithm 'id2' is not recognized algparse -v2 'ike=3des-id2' | parsing '3des-id2' for IKE | proposal: '3des-id2' | token: '' '' "3des" '-' | token: '' "3des" '-' "id2" '' | token: '-' "id2" '' '' | appending IKE encryption algorithm 3DES_CBC[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'id2' is not recognized | lookup for PRF algorithm 'id2' failed | - failed, saving error 'IKE PRF algorithm 'id2' is not recognized' and tossing result | parsing integ: | ike_alg_byname() failed: IKE integrity algorithm 'id2' is not recognized | lookup for integrity algorithm 'id2' failed | - and - failed, returning earlier PRF error 'IKE PRF algorithm 'id2' is not recognized' and discarding INTEG error 'IKE integrity algorithm 'id2' is not recognized') ERROR: IKE PRF algorithm 'id2' is not recognized algparse -v2 'ike=aes_ccm' | parsing 'aes_ccm' for IKE | proposal: 'aes_ccm' | token: '' '' "aes_ccm" '' | token: '' "aes_ccm" '' '' | alg_byname_ok() failed: IKE encryption algorithm 'aes_ccm' is not supported ERROR: IKE encryption algorithm 'aes_ccm' is not supported algparse -v2 'ike=aes-sha1-sha2-ecp_521' | parsing 'aes-sha1-sha2-ecp_521' for IKE | proposal: 'aes-sha1-sha2-ecp_521' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "sha2" '-' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "sha2" '-' "ecp_521" '' | - succeeded, advancing tokens | parsing dh: | ike_alg_byname() failed: IKE DH algorithm 'sha2' is not recognized | lookup for DH algorithm 'sha2' failed | ... failed 'IKE DH algorithm 'sha2' is not recognized' ERROR: IKE DH algorithm 'sha2' is not recognized algparse -v2 'ike=aes-sha2-sha2;ecp_521' | parsing 'aes-sha2-sha2;ecp_521' for IKE | proposal: 'aes-sha2-sha2;ecp_521' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha2" '-' | token: '-' "sha2" '-' "sha2" ';' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "sha2" ';' "ecp_521" '' | - succeeded, advancing tokens | parsing dh: | ike_alg_byname() failed: IKE DH algorithm 'sha2' is not recognized | lookup for DH algorithm 'sha2' failed | ... failed 'IKE DH algorithm 'sha2' is not recognized' ERROR: IKE DH algorithm 'sha2' is not recognized algparse -v2 'ike=aes-sha1_96-sha2-ecp_521' | parsing 'aes-sha1_96-sha2-ecp_521' for IKE | proposal: 'aes-sha1_96-sha2-ecp_521' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1_96" '-' | token: '-' "sha1_96" '-' "sha2" '-' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'sha1_96' is not recognized | lookup for PRF algorithm 'sha1_96' failed | - failed, saving error 'IKE PRF algorithm 'sha1_96' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm HMAC_SHA1_96[_0] | token: '-' "sha2" '-' "ecp_521" '' | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "ecp_521" '' '' | parsing dh: | appending IKE DH algorithm DH21[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96-HMAC_SHA2_256-DH21 algparse -v2 'ike=aes-sha1_96-sha2;ecp_521' | parsing 'aes-sha1_96-sha2;ecp_521' for IKE | proposal: 'aes-sha1_96-sha2;ecp_521' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1_96" '-' | token: '-' "sha1_96" '-' "sha2" ';' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'sha1_96' is not recognized | lookup for PRF algorithm 'sha1_96' failed | - failed, saving error 'IKE PRF algorithm 'sha1_96' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm HMAC_SHA1_96[_0] | token: '-' "sha2" ';' "ecp_521" '' | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: ';' "ecp_521" '' '' | parsing dh: | appending IKE DH algorithm DH21[_0] | token: '' '' '' AES_CBC-HMAC_SHA1_96-HMAC_SHA2_256-DH21 algparse -v2 'ike=aes+aes-sha1+sha1-modp8192+modp8192' | parsing 'aes+aes-sha1+sha1-modp8192+modp8192' for IKE | proposal: 'aes+aes-sha1+sha1-modp8192+modp8192' | token: '' '' "aes" '+' | token: '' "aes" '+' "aes" '-' | token: '+' "aes" '-' "sha1" '+' | appending IKE encryption algorithm AES_CBC[_0] | token: '-' "sha1" '+' "sha1" '-' | appending IKE encryption algorithm AES_CBC[_0] algparse: discarding duplicate IKE encryption algorithm AES_CBC | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '+' "sha1" '-' "modp8192" '+' | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '+' "modp8192" '' algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '+' "modp8192" '' '' | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' algparse: discarding duplicate IKE DH algorithm MODP8192 | appending IKE integrity algorithm HMAC_SHA1_96[_0] AES_CBC-HMAC_SHA1-MODP8192 algparse -v2 'ike=3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' | parsing '3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' for IKE | proposal: '3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' | token: '' '' "3des" '+' | token: '' "3des" '+' "aes" '+' | token: '+' "aes" '+' "aes" '-' | appending IKE encryption algorithm 3DES_CBC[_0] | token: '+' "aes" '-' "sha2" '+' | appending IKE encryption algorithm AES_CBC[_0] | token: '-' "sha2" '+' "sha1" '+' | appending IKE encryption algorithm AES_CBC[_0] algparse: discarding duplicate IKE encryption algorithm AES_CBC | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '+' "sha1" '+' "sha1" '-' | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '+' "sha1" '-' "modp4096" '+' | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp4096" '+' "modp8192" '+' algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP4096[_0] | token: '+' "modp8192" '+' "modp8192" '' | appending IKE DH algorithm MODP8192[_0] | token: '+' "modp8192" '' '' | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' algparse: discarding duplicate IKE DH algorithm MODP8192 | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE integrity algorithm HMAC_SHA1_96[_0] 3DES_CBC+AES_CBC-HMAC_SHA2_256+HMAC_SHA1-MODP4096+MODP8192 algparse -v2 'ike=aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' | parsing 'aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' for IKE | proposal: 'aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' | token: '' '' "aes" '+' | token: '' "aes" '+' "3des" '+' | token: '+' "3des" '+' "aes" '-' | appending IKE encryption algorithm AES_CBC[_0] | token: '+' "aes" '-' "sha1" '+' | appending IKE encryption algorithm 3DES_CBC[_0] | token: '-' "sha1" '+' "sha2" '+' | appending IKE encryption algorithm AES_CBC[_0] algparse: discarding duplicate IKE encryption algorithm AES_CBC | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '+' "sha2" '+' "sha1" '-' | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '+' "sha1" '-' "modp8192" '+' | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '+' "modp4096" '+' algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '+' "modp4096" '+' "modp8192" '' | appending IKE DH algorithm MODP4096[_0] | token: '+' "modp8192" '' '' | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' algparse: discarding duplicate IKE DH algorithm MODP8192 | appending IKE integrity algorithm HMAC_SHA1_96[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] AES_CBC+3DES_CBC-HMAC_SHA1+HMAC_SHA2_256-MODP8192+MODP4096 algparse -v2 'ike=aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' | parsing 'aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' for IKE | proposal: 'aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' | token: '' '' "aes" '+' | token: '' "aes" '+' "aes" '+' | token: '+' "aes" '+' "3des" '-' | appending IKE encryption algorithm AES_CBC[_0] | token: '+' "3des" '-' "sha1" '+' | appending IKE encryption algorithm AES_CBC[_0] | token: '-' "sha1" '+' "sha1" '+' | appending IKE encryption algorithm 3DES_CBC[_0] algparse: discarding duplicate IKE encryption algorithm AES_CBC | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '+' "sha1" '+' "sha2" '-' | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '+' "sha2" '-' "modp8192" '+' | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "modp8192" '+' "modp8192" '+' algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '+' "modp8192" '+' "modp4096" '' | appending IKE DH algorithm MODP8192[_0] | token: '+' "modp4096" '' '' | appending IKE DH algorithm MODP4096[_0] | token: '' '' '' algparse: discarding duplicate IKE DH algorithm MODP8192 | appending IKE integrity algorithm HMAC_SHA1_96[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] AES_CBC+3DES_CBC-HMAC_SHA1+HMAC_SHA2_256-MODP8192+MODP4096 algparse -v2 'ike=aes+aes128+aes256' | parsing 'aes+aes128+aes256' for IKE | proposal: 'aes+aes128+aes256' | token: '' '' "aes" '+' | token: '' "aes" '+' "aes128" '+' | token: '+' "aes128" '+' "aes256" '' | appending IKE encryption algorithm AES_CBC[_0] | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized | token: '+' "aes256" '' '' | appending IKE encryption algorithm AES_CBC[_128] | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_256] algparse: discarding duplicate IKE encryption algorithm AES_CBC_128 algparse: discarding duplicate IKE encryption algorithm AES_CBC_256 | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes128+aes+aes256' | parsing 'aes128+aes+aes256' for IKE | proposal: 'aes128+aes+aes256' | token: '' '' "aes128" '+' | token: '' "aes128" '+' "aes" '+' | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized | token: '+' "aes" '+' "aes256" '' | appending IKE encryption algorithm AES_CBC[_128] | token: '+' "aes256" '' '' | appending IKE encryption algorithm AES_CBC[_0] | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_256] algparse: discarding duplicate IKE encryption algorithm AES_CBC_256 | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_CBC_128+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes128+aes256+aes' | parsing 'aes128+aes256+aes' for IKE | proposal: 'aes128+aes256+aes' | token: '' '' "aes128" '+' | token: '' "aes128" '+' "aes256" '+' | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized | token: '+' "aes256" '+' "aes" '' | appending IKE encryption algorithm AES_CBC[_128] | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized | token: '+' "aes" '' '' | appending IKE encryption algorithm AES_CBC[_256] | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_CBC_128+AES_CBC_256+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' | parsing 'aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' for IKE | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] AES_CBC-HMAC_SHA1-MODP8192 algparse -v2 'ike=aes-sha1-modp8192,aes-sha2-modp8192,aes-sha1-modp8192' | parsing 'aes-sha1-modp8192,aes-sha2-modp8192,aes-sha1-modp8192' for IKE | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] | proposal: 'aes-sha2-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha2" '-' | token: '-' "sha2" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | proposal: 'aes-sha1-modp8192' | token: '' '' "aes" '-' | token: '' "aes" '-' "sha1" '-' | token: '-' "sha1" '-' "modp8192" '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "modp8192" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP8192[_0] | token: '' '' '' | appending IKE integrity algorithm HMAC_SHA1_96[_0] AES_CBC-HMAC_SHA1-MODP8192 AES_CBC-HMAC_SHA2_256-MODP8192 algparse -v2 'ike=aes_gcm' | parsing 'aes_gcm' for IKE | proposal: 'aes_gcm' | token: '' '' "aes_gcm" '' | token: '' "aes_gcm" '' '' | token: '' '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm NONE[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes_gcm-sha2' | parsing 'aes_gcm-sha2' for IKE | proposal: 'aes_gcm-sha2' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "sha2" '' | token: '-' "sha2" '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '' '' '' | - succeeded, advancing tokens | appending IKE integrity algorithm NONE[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_GCM_16-HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes_gcm-sha2-modp2048' | parsing 'aes_gcm-sha2-modp2048' for IKE | proposal: 'aes_gcm-sha2-modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "sha2" '-' | token: '-' "sha2" '-' "modp2048" '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "modp2048" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' | appending IKE integrity algorithm NONE[_0] AES_GCM_16-HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-sha2;modp2048' | parsing 'aes_gcm-sha2;modp2048' for IKE | proposal: 'aes_gcm-sha2;modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "sha2" ';' | token: '-' "sha2" ';' "modp2048" '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: ';' "modp2048" '' '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' | appending IKE integrity algorithm NONE[_0] AES_GCM_16-HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-modp2048' | parsing 'aes_gcm-modp2048' for IKE | proposal: 'aes_gcm-modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "modp2048" '' | token: '-' "modp2048" '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'modp2048' is not recognized | lookup for PRF algorithm 'modp2048' failed | - failed, saving error 'IKE PRF algorithm 'modp2048' is not recognized' and tossing result | parsing integ: | ike_alg_byname() failed: IKE integrity algorithm 'modp2048' is not recognized | lookup for integrity algorithm 'modp2048' failed | - and - failed, returning earlier PRF error 'IKE PRF algorithm 'modp2048' is not recognized' and discarding INTEG error 'IKE integrity algorithm 'modp2048' is not recognized') ERROR: IKE PRF algorithm 'modp2048' is not recognized algparse -v2 'ike=aes_gcm;modp2048' | parsing 'aes_gcm;modp2048' for IKE | proposal: 'aes_gcm;modp2048' | token: '' '' "aes_gcm" ';' | token: '' "aes_gcm" ';' "modp2048" '' | token: ';' "modp2048" '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm NONE[_0] AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-none' | parsing 'aes_gcm-none' for IKE | proposal: 'aes_gcm-none' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" '' | token: '-' "none" '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: '' '' '' | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes_gcm-none-sha2' | parsing 'aes_gcm-none-sha2' for IKE | proposal: 'aes_gcm-none-sha2' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" '-' | token: '-' "none" '-' "sha2" '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: '-' "sha2" '' '' | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '' '' '' | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] AES_GCM_16-HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 algparse -v2 'ike=aes_gcm-none-sha2-modp2048' | parsing 'aes_gcm-none-sha2-modp2048' for IKE | proposal: 'aes_gcm-none-sha2-modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" '-' | token: '-' "none" '-' "sha2" '-' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: '-' "sha2" '-' "modp2048" '' | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: '-' "modp2048" '' '' | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' AES_GCM_16-HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-none-sha2;modp2048' | parsing 'aes_gcm-none-sha2;modp2048' for IKE | proposal: 'aes_gcm-none-sha2;modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" '-' | token: '-' "none" '-' "sha2" ';' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: '-' "sha2" ';' "modp2048" '' | parsing prf: | appending IKE PRF algorithm HMAC_SHA2_256[_0] | token: ';' "modp2048" '' '' | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' AES_GCM_16-HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-none-modp2048' | parsing 'aes_gcm-none-modp2048' for IKE | proposal: 'aes_gcm-none-modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" '-' | token: '-' "none" '-' "modp2048" '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: '-' "modp2048" '' '' | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'modp2048' is not recognized | lookup for PRF algorithm 'modp2048' failed | -- failed 'IKE PRF algorithm 'modp2048' is not recognized' ERROR: IKE PRF algorithm 'modp2048' is not recognized algparse -v2 'ike=aes_gcm-none;modp2048' | parsing 'aes_gcm-none;modp2048' for IKE | proposal: 'aes_gcm-none;modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "none" ';' | token: '-' "none" ';' "modp2048" '' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized | lookup for PRF algorithm 'none' failed | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result | parsing integ: | appending IKE integrity algorithm NONE[_0] | token: ';' "modp2048" '' '' | parsing dh: | appending IKE DH algorithm MODP2048[_0] | token: '' '' '' | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048 algparse -v2 'ike=aes_gcm-sha1-none-modp2048' | parsing 'aes_gcm-sha1-none-modp2048' for IKE | proposal: 'aes_gcm-sha1-none-modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "sha1" '-' | token: '-' "sha1" '-' "none" '-' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "none" '-' "modp2048" '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm NONE[_0] | token: '-' "modp2048" '' '' ERROR: IKE proposal contains unexpected 'modp2048' algparse -v2 'ike=aes_gcm-sha1-none;modp2048' | parsing 'aes_gcm-sha1-none;modp2048' for IKE | proposal: 'aes_gcm-sha1-none;modp2048' | token: '' '' "aes_gcm" '-' | token: '' "aes_gcm" '-' "sha1" '-' | token: '-' "sha1" '-' "none" ';' | appending IKE encryption algorithm AES_GCM_16[_0] | parsing prf: | appending IKE PRF algorithm HMAC_SHA1[_0] | token: '-' "none" ';' "modp2048" '' | - succeeded, advancing tokens | parsing dh: | appending IKE DH algorithm NONE[_0] | token: ';' "modp2048" '' '' ERROR: IKE proposal contains unexpected 'modp2048' algparse -v2 'ike=aes+aes_gcm' | parsing 'aes+aes_gcm' for IKE | proposal: 'aes+aes_gcm' | token: '' '' "aes" '+' | token: '' "aes" '+' "aes_gcm" '' | token: '+' "aes_gcm" '' '' | appending IKE encryption algorithm AES_CBC[_0] | token: '' '' '' | appending IKE encryption algorithm AES_GCM_16[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] ERROR: AEAD and non-AEAD IKE encryption algorithm cannot be combined algparse -v2 'ike=,' | parsing ',' for IKE | proposal: '' | token: '' '' "" '' | token: '' "" '' '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes,' | parsing 'aes,' for IKE | proposal: 'aes' | token: '' '' "aes" '' | token: '' "aes" '' '' | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] | proposal: '' | token: '' '' "" '' | token: '' "" '' '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes,,aes' | parsing 'aes,,aes' for IKE | proposal: 'aes' | token: '' '' "aes" '' | token: '' "aes" '' '' | token: '' '' '' | appending IKE encryption algorithm AES_CBC[_0] | appending IKE PRF algorithm HMAC_SHA2_512[_0] | appending IKE PRF algorithm HMAC_SHA2_256[_0] | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] | appending IKE DH algorithm MODP2048[_0] | appending IKE DH algorithm MODP3072[_0] | appending IKE DH algorithm MODP4096[_0] | appending IKE DH algorithm MODP8192[_0] | appending IKE DH algorithm DH19[_0] | appending IKE DH algorithm DH20[_0] | appending IKE DH algorithm DH21[_0] | appending IKE DH algorithm DH31[_0] | proposal: '' | token: '' '' "" '' | token: '' "" '' '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=,aes' | parsing ',aes' for IKE | proposal: '' | token: '' '' "" '' | token: '' "" '' '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=-' | parsing '-' for IKE | proposal: '-' | token: '' '' "" '-' | token: '' "" '-' "" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=+' | parsing '+' for IKE | proposal: '+' | token: '' '' "" '+' | token: '' "" '+' "" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=;' | parsing ';' for IKE | proposal: ';' | token: '' '' "" ';' | token: '' "" ';' "" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes-' | parsing 'aes-' for IKE | proposal: 'aes-' | token: '' '' "aes" '-' | token: '' "aes" '-' "" '' | token: '-' "" '' '' | appending IKE encryption algorithm AES_CBC[_0] | parsing prf: | - failed, saving error 'IKE PRF algorithm is empty' and tossing result | parsing integ: | - and - failed, returning earlier PRF error 'IKE PRF algorithm is empty' and discarding INTEG error 'IKE integrity algorithm is empty') ERROR: IKE PRF algorithm is empty algparse -v2 'ike=aes+' | parsing 'aes+' for IKE | proposal: 'aes+' | token: '' '' "aes" '+' | token: '' "aes" '+' "" '' | token: '+' "" '' '' | appending IKE encryption algorithm AES_CBC[_0] ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes;' | parsing 'aes;' for IKE | proposal: 'aes;' | token: '' '' "aes" ';' | token: '' "aes" ';' "" '' | token: ';' "" '' '' | appending IKE encryption algorithm AES_CBC[_0] | parsing dh: | ... failed 'IKE DH algorithm is empty' ERROR: IKE DH algorithm is empty algparse -v2 'ike=-aes' | parsing '-aes' for IKE | proposal: '-aes' | token: '' '' "" '-' | token: '' "" '-' "aes" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=+aes' | parsing '+aes' for IKE | proposal: '+aes' | token: '' '' "" '+' | token: '' "" '+' "aes" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=;aes' | parsing ';aes' for IKE | proposal: ';aes' | token: '' '' "" ';' | token: '' "" ';' "aes" '' ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes+-' | parsing 'aes+-' for IKE | proposal: 'aes+-' | token: '' '' "aes" '+' | token: '' "aes" '+' "" '-' | token: '+' "" '-' "" '' | appending IKE encryption algorithm AES_CBC[_0] ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes+;' | parsing 'aes+;' for IKE | proposal: 'aes+;' | token: '' '' "aes" '+' | token: '' "aes" '+' "" ';' | token: '+' "" ';' "" '' | appending IKE encryption algorithm AES_CBC[_0] ERROR: IKE encryption algorithm is empty algparse -v2 'ike=aes++' | parsing 'aes++' for IKE | proposal: 'aes++' | token: '' '' "aes" '+' | token: '' "aes" '+' "" '+' | token: '+' "" '+' "" '' | appending IKE encryption algorithm AES_CBC[_0] ERROR: IKE encryption algorithm is empty algparse: leak detective found no leaks testing -ta algparse: Encryption algorithms: algparse: AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c algparse: AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b algparse: AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a algparse: 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des algparse: CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP algparse: CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia algparse: AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c algparse: AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b algparse: AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a algparse: AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr algparse: AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes algparse: NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac algparse: NULL [] IKEv1: ESP IKEv2: ESP algparse: CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 algparse: Hash algorithms: algparse: MD5 IKEv1: IKE IKEv2: NSS algparse: SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha algparse: SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 algparse: SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 algparse: SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 algparse: IDENTITY IKEv1: IKEv2: FIPS algparse: PRF algorithms: algparse: HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 algparse: HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 algparse: HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 algparse: HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 algparse: HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 algparse: AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc algparse: Integrity algorithms: algparse: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 algparse: HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 algparse: HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 algparse: HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 algparse: HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 algparse: HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH algparse: AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 algparse: AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac algparse: NONE IKEv1: ESP IKEv2: IKE ESP FIPS null algparse: DH algorithms: algparse: NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 algparse: MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 algparse: MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 algparse: MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 algparse: MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 algparse: MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 algparse: MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 algparse: DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 algparse: DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 algparse: DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 algparse: DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 algparse: IPCOMP algorithms: algparse: DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS algparse: LZS IKEv1: IKEv2: ESP AH FIPS algparse: LZJH IKEv1: IKEv2: ESP AH FIPS algparse: testing CAMELLIA_CBC: algparse: Camellia: 16 bytes with 128-bit key | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" | decode_to_chunk: output: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" | decode_to_chunk: output: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" | decode_to_chunk: output: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" | decode_to_chunk: output: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed algparse: Camellia: 16 bytes with 128-bit key | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" | decode_to_chunk: output: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" | decode_to_chunk: output: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" | decode_to_chunk: output: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" | decode_to_chunk: output: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" | decode_to_chunk: output: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed algparse: Camellia: 16 bytes with 256-bit key | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes | base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" | decode_to_chunk: output: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" | decode_to_chunk: output: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" | decode_to_chunk: output: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" | decode_to_chunk: output: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed algparse: Camellia: 16 bytes with 256-bit key | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" | decode_to_chunk: output: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes | base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " | decode_to_chunk: output: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " | decode_to_chunk: output: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " | decode_to_chunk: output: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " | decode_to_chunk: output: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed algparse: testing AES_GCM_16: algparse: empty string | decode_to_chunk: raw_key: input "0xcf063a34d4a9a76c2c86787d3f96db71" | decode_to_chunk: output: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b08 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... | decode_to_chunk: AAD: input "" | decode_to_chunk: output: | | decode_to_chunk: plaintext: input "" | decode_to_chunk: output: | | decode_to_chunk: ciphertext: input "" | decode_to_chunk: output: | | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" | decode_to_chunk: output: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 | test_gcm_vector: text+tag on call | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 | test_gcm_vector: text+tag on call | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B | test_gcm_vector: passed algparse: one block | decode_to_chunk: raw_key: input "0xe98b72a9881a84ca6b76e0f43e68647a" | decode_to_chunk: output: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b08 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. | decode_to_chunk: AAD: input "" | decode_to_chunk: output: | | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" | decode_to_chunk: output: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" | decode_to_chunk: output: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" | decode_to_chunk: output: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 | test_gcm_vector: text+tag on call | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 | test_gcm_vector: text+tag on call | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. | test_gcm_vector: passed algparse: two blocks | decode_to_chunk: raw_key: input "0xbfd414a6212958a607a0f5d3ab48471d" | decode_to_chunk: output: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b08 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... | decode_to_chunk: AAD: input "" | decode_to_chunk: output: | | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" | decode_to_chunk: output: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" | decode_to_chunk: output: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" | decode_to_chunk: output: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 | test_gcm_vector: text+tag on call | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 | test_gcm_vector: text+tag on call | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n | test_gcm_vector: passed algparse: two blocks with associated data | decode_to_chunk: raw_key: input "0x006c458100fc5f4d62949d2c833b82d1" | decode_to_chunk: output: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b08 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" | decode_to_chunk: output: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 ....6W......_Z9. | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" | decode_to_chunk: output: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" | decode_to_chunk: output: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" | decode_to_chunk: output: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 | test_gcm_vector: text+tag on call | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 | test_gcm_vector: text+tag on call | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............. | verify_chunk_data: output ciphertext: ok | verify_chunk_data: TAG: ok | test_gcm_vector: text+tag on return | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. | test_gcm_vector: passed algparse: testing AES_CTR: algparse: Encrypting 16 octets using AES-CTR with 128-bit key | decode_to_chunk: raw_key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" | decode_to_chunk: output: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" | decode_to_chunk: output: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 ..]O...y-au.&... | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 ...0............ | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" | decode_to_chunk: output: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 ..]O...y-au.&... | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 ...0............ | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed algparse: Encrypting 32 octets using AES-CTR with 128-bit key | decode_to_chunk: raw_key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" | decode_to_chunk: output: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" | decode_to_chunk: output: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Q.....r.y.A..... | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 ....F.W...0..A.( | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 .l...T;Y.H...... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" | decode_to_chunk: output: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Q.....r.y.A..... | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 ....F.W...0..A.( | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 .l...T;Y.H...... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed algparse: Encrypting 36 octets using AES-CTR with 128-bit key | decode_to_chunk: raw_key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" | decode_to_chunk: output: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" | decode_to_chunk: output: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 ..H../...FR...r. | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 E@.+.mx6..\....S | 25 b2 07 2f %../ | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 ...{'w.?J....... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" | decode_to_chunk: output: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 ..H../...FR...r. | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 E@.+.mx6..\....S | 25 b2 07 2f %../ | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 ...{'w.?J....... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed algparse: Encrypting 16 octets using AES-CTR with 192-bit key | decode_to_chunk: raw_key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" | decode_to_chunk: output: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed ..[._..y.u.>;... | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes | base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" | decode_to_chunk: output: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 KU8O.Y..Ny5....( | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 ...H6s<.}m...... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" | decode_to_chunk: output: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 KU8O.Y..Ny5....( | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 ...H6s<.}m...... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed algparse: Encrypting 32 octets using AES-CTR with 192-bit key | decode_to_chunk: raw_key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" | decode_to_chunk: output: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c |\.@.=.<..4..... | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes | base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" | decode_to_chunk: output: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f E2C.`.#2~...q1.. | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 ..p.Z.......B... | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 ...;..n...P..... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" | decode_to_chunk: output: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f E2C.`.#2~...q1.. | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 ..p.Z.......B... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 ...;..n...P..... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed algparse: Encrypting 36 octets using AES-CTR with 192-bit key | decode_to_chunk: raw_key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" | decode_to_chunk: output: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b ..9....Y.Ya{.e'. | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes | base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" | decode_to_chunk: output: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 ..?.^\r/T.}....X | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 ......e.E6..f/!. | ab ee 09 35 ...5 | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 ....\.`'........ | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" | decode_to_chunk: output: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 ..?.^\r/T.}....X | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 ......e.E6..f/!. | ab ee 09 35 ...5 | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 ....\.`'........ | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed algparse: Encrypting 16 octets using AES-CTR with 256-bit key | decode_to_chunk: raw_key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" | decode_to_chunk: output: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c wk.....oL..B.iol | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes | base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" | decode_to_chunk: output: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 .Z....N.V.c.q... | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 ...`.Vr.z....... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" | decode_to_chunk: output: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 .Z....N.V.c.q... | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 ...`.Vr.z....... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed algparse: Encrypting 32 octets using AES-CTR with 256-bit key | decode_to_chunk: raw_key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" | decode_to_chunk: output: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 ..mk.-Y...6Xy... | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes | base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" | decode_to_chunk: output: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 .^#.8.a,I....N.. | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c .0kP...jU0...D.. | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 ...$.X^.ZC.u.... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" | decode_to_chunk: output: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 .^#.8.a,I....N.. | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c .0kP...jU0...D.. | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 ...$.X^.ZC.u.... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed algparse: Encrypting 36 octets using AES-CTR with 256-bit key | decode_to_chunk: raw_key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" | decode_to_chunk: output: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 .za|..H..rn/CX.. | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ba0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes | base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" | decode_to_chunk: output: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa .lR......u.F*.O. | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f ....ei.......... | 1e c0 e6 b8 .... | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 ....Q..p...H.... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: encrypt: ok | verify_chunk_data: counter-block: ok | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" | decode_to_chunk: output: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa .lR......u.F*.O. | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f ....ei.......... | 1e c0 e6 b8 .... | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 22 23 !"# | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 ....Q..p...H.... | do_aes_ctr: enter | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes | do_aes_ctr: exit | verify_chunk_data: decrypt: ok | verify_chunk_data: counter-block: ok | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed algparse: testing AES_CBC: algparse: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key | decode_to_chunk: raw_key: input "0x06a9214036b8a15b512e03d534120006" | decode_to_chunk: output: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" | decode_to_chunk: output: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. | decode_to_chunk: plaintext: : input "Single block msg" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" | decode_to_chunk: output: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" | decode_to_chunk: output: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" | decode_to_chunk: output: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. | decode_to_chunk: plaintext: : input "Single block msg" | decode_to_chunk: output: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed algparse: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key | decode_to_chunk: raw_key: input "0xc286696d887c9aa0611bbb3e2025a45a" | decode_to_chunk: output: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" | decode_to_chunk: output: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" | decode_to_chunk: output: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" | decode_to_chunk: output: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" | decode_to_chunk: output: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed algparse: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key | decode_to_chunk: raw_key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" | decode_to_chunk: output: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" | decode_to_chunk: output: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" | decode_to_chunk: output: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 This is a 48-byt | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 e message (exact | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 ly 3 AES blocks) | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" | decode_to_chunk: output: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" | decode_to_chunk: output: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" | decode_to_chunk: output: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" | decode_to_chunk: output: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 This is a 48-byt | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 e message (exact | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 ly 3 AES blocks) | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed algparse: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key | decode_to_chunk: raw_key: input "0x56e47a38c5598974bc46903dba290349" | decode_to_chunk: output: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5bb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b78 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 ...........U | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" | decode_to_chunk: output: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af ................ | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf ................ | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf ................ | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df ................ | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" | decode_to_chunk: output: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa ..2...wNj.j...q. | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e .:.z.1.... ~...N | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad 5.z.2........=F. | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 ........I.>....U | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: encrypt: ok | verify_chunk_data: updated CBC IV: ok | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 ...........U | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" | decode_to_chunk: output: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa ..2...wNj.j...q. | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e .:.z.1.... ~...N | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad 5.z.2........=F. | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 ........I.>....U | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" | decode_to_chunk: output: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af ................ | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf ................ | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf ................ | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df ................ | NSS ike_alg_nss_cbc: AES_CBC - enter | NSS ike_alg_nss_cbc: AES_CBC - exit | verify_chunk_data: decrypt: ok | verify_chunk_data: updated CBC IV: ok | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed algparse: testing AES_XCBC: algparse: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "" | decode_to_chunk: output: | | decode_to_chunk: test_prf_vector: input "0x75f0251d528ac01c4573dfd584d79f29" | decode_to_chunk: output: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa7200 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa7740 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa59c0 length 0) | | XCBC: data | | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa5fa0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | | XCBC: M[n] | | XCBC: M[n]:80...^E[n-1]^K3 | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e A....:..X......n | XCBC: MAC | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | PRF chunk interface PRF AES_XCBC final length 16 | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | chunk output | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | | K extracting all 16 bytes of key@0xaaab1bfa3d20 | K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)-444835024: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | | XCBC: M[n] | | XCBC: M[n]:80...^E[n-1]^K3 | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e A....:..X......n | XCBC: MAC | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) | PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaab1bfa9380 | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 3f e5 e2 d7 0d 0e b8 ff 4b 75 04 e9 97 50 8e 87 | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | test_prf_vector: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input passed algparse: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102" | decode_to_chunk: output: | 00 01 02 ... | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5b70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5bd0 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | 00 01 02 ... | XCBC: M[n] | 00 01 02 ... | XCBC: M[n]:80...^E[n-1]^K3 | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e ...!.:..X......n | XCBC: MAC | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | PRF chunk interface PRF AES_XCBC final length 16 | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | chunk output | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes | base: base-key@0xaaab1bfaac40 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 3) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (3-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 3 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 51 09 43 40 8b 80 3e ac d8 29 9f ab aa b1 16 ca | symkey message extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... | K extracting all 16 bytes of key@0xaaab1bfa9380 | K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | 00 01 02 ... | XCBC: M[n] | 00 01 02 ... | XCBC: M[n]:80...^E[n-1]^K3 | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e ...!.:..X......n | XCBC: MAC | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) | PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaab1bfaac40 | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 17 39 8d b1 30 04 81 08 15 5e da 82 c4 d3 79 d1 | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | test_prf_vector: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input passed algparse: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa7200 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa3d00 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: M[n]^E[n-1]^K2 | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 ..-...)......"8. | XCBC: MAC | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | PRF chunk interface PRF AES_XCBC final length 16 | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | chunk output | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 16) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 16 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | symkey message extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | K extracting all 16 bytes of key@0xaaab1bfaac40 | K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. | XCBC: E[n-1] | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: M[n] | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: M[n]^E[n-1]^K2 | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 ..-...)......"8. | XCBC: MAC | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) | PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaab1bfa9380 | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 7f cd 3b 33 e5 b8 c9 a2 ff ca 48 e2 90 bd d9 c5 | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | test_prf_vector: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input passed algparse: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa78e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5bd0 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. | XCBC: MAC | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | PRF chunk interface PRF AES_XCBC final length 16 | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | chunk output | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes | base: base-key@0xaaab1bfaac40 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 20) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 20 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 | symkey message extracted len 32 bytes at 0xaaab1bfa5980 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa9380 | K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. | XCBC: MAC | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) | PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaab1bfaac40 | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 68 83 4a 0b 4c b1 1a 7b 09 cd 41 f6 d3 4b f8 6d | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | test_prf_vector: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input passed algparse: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5b70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa7740 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa5700 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: M[n]^E[n-1]^K2 | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 ..u.L......7...g | XCBC: MAC | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | PRF chunk interface PRF AES_XCBC final length 16 | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | chunk output | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes | base: base-key@0xaaab1bfa9380 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 32) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 32 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 76 f0 55 81 61 c5 a9 80 a4 77 96 f7 40 2b 3b bb | symkey message extracted len 32 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | K extracting all 16 bytes of key@0xaaab1bfaac40 | K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7200 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: M[n]^E[n-1]^K2 | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 ..u.L......7...g | XCBC: MAC | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) | PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaab1bfa9380 | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: f9 23 39 e2 84 73 76 13 08 6e 05 44 f7 43 95 ad | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaab1bfa78e0 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | test_prf_vector: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input passed algparse: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f2021" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bf8aab0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5680 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa3d00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 ..^Zg% rD.\k.f.y | XCBC: M[n] | 20 21 ! | XCBC: M[n] | 20 21 ! | XCBC: M[n]:80...^E[n-1]^K3 | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 ..u....t....H.U. | XCBC: MAC | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | PRF chunk interface PRF AES_XCBC final length 16 | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | chunk output | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa7740 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes | base: base-key@0xaaab1bfaac40 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 34) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 34 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 76 f0 55 81 61 c5 a9 80 a4 77 96 f7 40 2b 3b bb 90 c3 7f d6 98 cf 71 f2 65 4c d0 45 69 b5 64 e0 | symkey message extracted len 48 bytes at 0xaaab1bfac730 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 !.............. | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! | K extracting all 16 bytes of key@0xaaab1bfa9380 | K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa5b70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 ..^Zg% rD.\k.f.y | XCBC: M[n] | 20 21 ! | XCBC: M[n] | 20 21 ! | XCBC: M[n]:80...^E[n-1]^K3 | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 ..u....t....H.U. | XCBC: MAC | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) | PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaab1bfaac40 | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: ec 62 e1 5d 93 eb 05 fd ad 8d 96 ff 1d 8b 1d cb | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaab1bfa78e0 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | test_prf_vector: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input passed algparse: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5700 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa59b0 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa40c0 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ | XCBC: data | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 \........,...... | XCBC: M[n] | 00 00 00 00 00 00 00 00 ........ | XCBC: M[n] | 00 00 00 00 00 00 00 00 ........ | XCBC: M[n]:80...^E[n-1]^K3 | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 ./.m.$...+.h..%y | XCBC: MAC | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | PRF chunk interface PRF AES_XCBC final length 16 | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | chunk output | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa59b0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes | base: base-key@0xaaab1bfa9380 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 1000) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (1000-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 1000 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 | wrapper: siBuffer: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba ... | symkey message extracted len 1008 bytes at 0xaaab1bfaeeb0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ | K extracting all 16 bytes of key@0xaaab1bfaac40 | K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 \........,...... | XCBC: M[n] | 00 00 00 00 00 00 00 00 ........ | XCBC: M[n] | 00 00 00 00 00 00 00 00 ........ | XCBC: M[n]:80...^E[n-1]^K3 | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 ./.m.$...+.h..%y | XCBC: MAC | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) | PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaab1bfa9380 | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 44 03 f1 b8 c2 94 ec b5 ce de e0 b5 d6 b1 48 53 | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | test_prf_vector: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input passed algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa3d00 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5680 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5b70 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. | XCBC: MAC | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | PRF chunk interface PRF AES_XCBC final length 16 | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | chunk output | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes | base: base-key@0xaaab1bfaac40 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 20) | PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 20 bytes of key@0xaaab1bfa3d20 | symkey message: symkey-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 | symkey message extracted len 32 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa9380 | K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 | K extracted len 16 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K1 | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n | XCBC: E[n-1] | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. | XCBC: MAC | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) | PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaab1bfaac40 | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: 68 83 4a 0b 4c b1 1a 7b 09 cd 41 f6 d3 4b f8 6d | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaab1bfa59b0 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | test_prf_vector: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) passed algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) | decode_to_chunk: test_prf_vector: input "0x00010203040506070809" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 .......... | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5700 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes | base: base-key@0xaaab1bfa5790 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfaac40 (10-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | PRF chunk interface PRF AES_XCBC 0xaaab1bfa5680 | PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa7190 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa3d20 | K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)623191333: 22 63 ee 91 77 a2 48 89 aa 25 1a ad 7d 32 e3 c8 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K1 | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c59b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5978 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. | XCBC: E[n-1] | fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 ..c.e.K.<......0 | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 `.9!......?..3.. | XCBC: MAC | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | PRF chunk interface PRF AES_XCBC final length 16 | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | chunk output | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes | base: base-key@0xaaab1bfaac40 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa3d20 (size 10) | PRF symkey interface: key symkey-key@0xaaab1bfa3d20 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa3d20 (10-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a58 | PRF symkey interface PRF AES_XCBC 0xaaab1bfa5680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes | base: base-key@0xaaab1bfa9380 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfaac40 (size 20) | PRF symkey interface: symkey message-key@0xaaab1bfaac40 (20-bytes, EXTRACT_KEY_FROM_KEY) | symkey message extracting all 20 bytes of key@0xaaab1bfaac40 | symkey message: symkey-key@0xaaab1bfaac40 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 | symkey message extracted len 32 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | K extracting all 16 bytes of key@0xaaab1bfa5790 | K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)2097152: 22 63 ee 91 77 a2 48 89 aa 25 1a ad 7d 32 e3 c8 | K extracted len 16 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K1 | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59d8 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. | XCBC: E[n-1] | fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 ..c.e.K.<......0 | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n] | 10 11 12 13 .... | XCBC: M[n]:80...^E[n-1]^K3 | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 `.9!......?..3.. | XCBC: MAC | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ae0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5aa8 | PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) | PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaab1bfa9380 | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: d1 a7 03 d0 12 a4 a9 cf a5 19 96 96 82 bd 35 46 | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | test_prf_vector: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) passed algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0fedcb" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" | decode_to_chunk: output: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa7900 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5ac0 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes | base: base-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a88 | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c59c8 | draft_chunk extracting all 18 bytes of key@0xaaab1bfa9380 | draft_chunk: symkey-key@0xaaab1bfa9380 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: (SECItemType)34: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 5e 5e fa 6c b1 fa 5f dd d2 2e 74 5e 11 d2 4a 9d | draft_chunk extracted len 32 bytes at 0xaaab1bfa5680 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | K extracting all 16 bytes of key@0xaaab1bfa3d20 | K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)774778414: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 | K extracted len 16 bytes at 0xaaab1bfa7740 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K1 | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5940 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5908 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. | XCBC: E[n-1] | 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 .r...7y.uj..y... | XCBC: M[n] | ed cb .. | XCBC: M[n] | ed cb .. | XCBC: M[n]:80...^E[n-1]^K3 | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c k..e1.16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a08 | draft_chunk extracting all 18 bytes of key@0xaaab1bfaac40 | draft_chunk: symkey-key@0xaaab1bfaac40 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 | wrapper: (SECItemType)-444836080: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 5e 5e fa 6c b1 fa 5f dd d2 2e 74 5e 11 d2 4a 9d | draft_chunk extracted len 32 bytes at 0xaaab1bfa7740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | K extracting all 16 bytes of key@0xaaab1bfa9380 | K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) | sizeof bytes 16 | wrapper: (SECItemType)774778414: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 | K extracted len 16 bytes at 0xaaab1bfa59b0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K1 | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5980 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5948 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. | XCBC: E[n-1] | 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 .r...7y.uj..y... | XCBC: M[n] | ed cb .. | XCBC: M[n] | ed cb .. | XCBC: M[n]:80...^E[n-1]^K3 | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c k..e1.j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1bfa76c0 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5aa0 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes | base: base-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a68 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfaac40 (4-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c59e0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a20 | PRF chunk interface PRF HMAC_MD5 0xaaab1bfa5680 | PRF chunk interface PRF HMAC_MD5 update message (0xaaab1bfac840 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 16-bytes@0xffffe57c5b50 | PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa9380 (size 92) | PRF HMAC inner hash hash MD5 init | PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa9380 (size 92) | PRF HMAC inner hash: inner-key@0xaaab1bfa9380 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5920 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c58e8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a00 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa9380 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c59d8 | PRF HMAC outer hash hash MD5 init | PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac6f0 (size 80) | PRF HMAC outer hash: outer-key@0xaaab1bfac6f0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final bytes@0xffffe57c5b58 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | chunk output | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes | base: base-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1bfac6f0 (size 4) | PRF symkey interface: key symkey-key@0xaaab1bfac6f0 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfac6f0 (4-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c59f0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a30 | PRF symkey interface PRF HMAC_MD5 0xaaab1bfa5680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes | base: base-key@0xaaab1bfa5790 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1bfa9380 (size 28) | PRF symkey interface: symkey message-key@0xaaab1bfa9380 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c5b68 | PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa5790 (size 92) | PRF HMAC inner hash hash MD5 init | PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa5790 (size 92) | PRF HMAC inner hash: inner-key@0xaaab1bfa5790 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5990 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5958 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a70 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa5790 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c5a48 | PRF HMAC outer hash hash MD5 outer-key@0xaaab1bfac500 (size 80) | PRF HMAC outer hash hash MD5 init | PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac500 (size 80) | PRF HMAC outer hash: outer-key@0xaaab1bfac500 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | : hashed-outer-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1bfa3d20 (size 16) | PRF symkey interface: key-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaab1bfa3d20 | RFC 2104: MD5_HMAC test 2: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: d9 1d 21 0c d1 13 ff 2d 11 86 50 76 c9 41 f4 5b | RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaab1bfa5b70 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | test_prf_vector: RFC 2104: MD5_HMAC test 2 passed algparse: RFC 2104: MD5_HMAC test 3 | decode_to_chunk: test_prf_vector: input "0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" | decode_to_chunk: output: | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | decode_to_chunk: test_prf_vector: input "0xDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD" | decode_to_chunk: output: | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1bfa78e0 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5aa0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a68 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c59e0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a20 | PRF chunk interface PRF HMAC_MD5 0xaaab1bfa5680 | PRF chunk interface PRF HMAC_MD5 update message (0xaaab1bfaabf0 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 16-bytes@0xffffe57c5b50 | PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa9380 (size 114) | PRF HMAC inner hash hash MD5 init | PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa9380 (size 114) | PRF HMAC inner hash: inner-key@0xaaab1bfa9380 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5920 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c58e8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a00 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa9380 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c59d8 | PRF HMAC outer hash hash MD5 init | PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac500 (size 80) | PRF HMAC outer hash: outer-key@0xaaab1bfac500 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final bytes@0xffffe57c5b58 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | chunk output | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1bfac500 (size 16) | PRF symkey interface: key symkey-key@0xaaab1bfac500 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfac500 (16-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c59f0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a30 | PRF symkey interface PRF HMAC_MD5 0xaaab1bfa5680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes | base: base-key@0xaaab1bfaac40 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1bfa9380 (size 50) | PRF symkey interface: symkey message-key@0xaaab1bfa9380 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfa3d20 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c5b68 | PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfaac40 (size 114) | PRF HMAC inner hash hash MD5 init | PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfaac40 (size 114) | PRF HMAC inner hash: inner-key@0xaaab1bfaac40 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5990 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5958 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) | params: 16-bytes@0xffffe57c5a70 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA | base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) | params: 8-bytes@0xffffe57c5a48 | PRF HMAC outer hash hash MD5 outer-key@0xaaab1bfa5790 (size 80) | PRF HMAC outer hash hash MD5 init | PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfa5790 (size 80) | PRF HMAC outer hash: outer-key@0xaaab1bfa5790 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes | base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5a18 | : hashed-outer-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) | PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1bfac6f0 (size 16) | PRF symkey interface: key-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) | output: symkey-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) | RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaab1bfac6f0 | RFC 2104: MD5_HMAC test 3: symkey-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 | wrapper: siBuffer: be 60 47 48 4a e1 53 c8 c3 d5 bf f5 9f 58 c1 dc | RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaab1bfa5bd0 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | test_prf_vector: RFC 2104: MD5_HMAC test 3 passed algparse: testing HMAC_SHA1: algparse: CAVP: IKEv2 key derivation with HMAC-SHA1 | decode_to_chunk: test_kdf_vector: input "0x32b50d5f4a3763f3" | decode_to_chunk: output: | 32 b5 0d 5f 4a 37 63 f3 2.._J7c. | decode_to_chunk: test_kdf_vector: input "0x9206a04b26564cb1" | decode_to_chunk: output: | 92 06 a0 4b 26 56 4c b1 ...K&VL. | decode_to_chunk: test_kdf_vector: input "0x34c9e7c188868785" | decode_to_chunk: output: | 34 c9 e7 c1 88 86 87 85 4....... | decode_to_chunk: test_kdf_vector: input "0x3ff77d760d2b2199" | decode_to_chunk: output: | 3f f7 7d 76 0d 2b 21 99 ?.}v.+!. | decode_to_chunk: test_kdf_vector: input "0x4b2c1f971981a8ad8d0abeafabf38cf75fc8349c148142465ed9c8b516b8be52" | decode_to_chunk: output: | 4b 2c 1f 97 19 81 a8 ad 8d 0a be af ab f3 8c f7 K,.............. | 5f c8 34 9c 14 81 42 46 5e d9 c8 b5 16 b8 be 52 _.4...BF^......R | decode_to_chunk: test_kdf_vector: input "0x863f3c9d06efd39d2b907b97f8699e5dd5251ef64a2a176f36ee40c87d4f9330" | decode_to_chunk: output: | 86 3f 3c 9d 06 ef d3 9d 2b 90 7b 97 f8 69 9e 5d .?<.....+.{..i.] | d5 25 1e f6 4a 2a 17 6f 36 ee 40 c8 7d 4f 93 30 .%..J*.o6.@.}O.0 | decode_to_chunk: test_kdf_vector: input "0xa9a7b222b59f8f48645f28a1db5b5f5d7479cba7" | decode_to_chunk: output: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 ty.. | decode_to_chunk: test_kdf_vector: input "0x63e81194946ebd05df7df5ebf5d8750056bf1f1d" | decode_to_chunk: output: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d V... | decode_to_chunk: test_kdf_vector: input "0xa14293677cc80ff8f9cc0eee30d895da9d8f405666e30ef0dfcb63c634a46002a2a63080e514a062768b76606f9fa5e992204fc5a670bde3f10d6b027113936a5c55b648a194ae587b0088d52204b702c979fa280870d2ed41efa9c549fd11198af1670b143d384bd275c5f594cf266b05ebadca855e4249520a441a81157435a7a56cc4" | decode_to_chunk: output: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. | a2 a6 30 80 e5 14 a0 62 76 8b 76 60 6f 9f a5 e9 ..0....bv.v`o... | 92 20 4f c5 a6 70 bd e3 f1 0d 6b 02 71 13 93 6a . O..p....k.q..j | 5c 55 b6 48 a1 94 ae 58 7b 00 88 d5 22 04 b7 02 \U.H...X{..."... | c9 79 fa 28 08 70 d2 ed 41 ef a9 c5 49 fd 11 19 .y.(.p..A...I... | 8a f1 67 0b 14 3d 38 4b d2 75 c5 f5 94 cf 26 6b ..g..=8K.u....&k | 05 eb ad ca 85 5e 42 49 52 0a 44 1a 81 15 74 35 .....^BIR.D...t5 | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes | base: base-key@0xaaab1bfac500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE | base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | params: 56-bytes@0xffffe57c5b80 | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1bfac500 | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfac500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 | wrapper: (SECItemType)35: 4e bf 73 67 62 50 c7 5f a4 10 ee 12 f5 28 2f 81 98 1d 4c bf 0d 8f 28 53 79 3a 5a a2 d9 48 70 fe | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1bfa9110 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes | base: base-key@0xaaab1bfac500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | params: 40-bytes@0xffffe57c5ad0 | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xaaab1bfa9380 | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfa9380 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 | wrapper: (SECItemType)35: aa e5 0b bd e6 c0 c8 d5 3d b6 df 3f df b4 37 da ac c7 2b 60 e1 38 09 1e ff 04 12 37 b6 fe 97 61 c2 25 ff 1b 9f b9 ec 78 64 c0 52 6e 07 6b bd 91 fa 5a 08 e4 d4 6b d4 e8 13 82 ae b7 bf 45 65 a9 66 af 1b 6e f3 94 4c 47 50 b4 ee 4f c0 61 46 a0 da b8 d1 f1 7b 41 87 43 6d 24 f1 7b 11 d1 25 73 5f eb 88 f5 6b eb 0e 6d 6a 48 46 60 66 04 b7 10 d6 7c 7c 02 f5 2e 42 41 cc f8 cb c3 cc 5a a1 9e cd db 36 0c c5 c5 b3 42 f8 d2 83 53 4c 3c d0 1a | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xaaab1bfab400 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. | a2 a6 30 80 e5 14 a0 62 76 8b 76 60 6f 9f a5 e9 ..0....bv.v`o... | 92 20 4f c5 a6 70 bd e3 f1 0d 6b 02 71 13 93 6a . O..p....k.q..j | 5c 55 b6 48 a1 94 ae 58 7b 00 88 d5 22 04 b7 02 \U.H...X{..."... | c9 79 fa 28 08 70 d2 ed 41 ef a9 c5 49 fd 11 19 .y.(.p..A...I... | 8a f1 67 0b 14 3d 38 4b d2 75 c5 f5 94 cf 26 6b ..g..=8K.u....&k | 05 eb ad ca 85 5e 42 49 52 0a 44 1a 81 15 74 35 .....^BIR.D...t5 | a7 a5 6c c4 00 00 00 00 00 00 00 00 00 00 00 00 ..l............. | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes | base: base-key@0xaaab1bfa9380 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b68 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY | base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) | params: 16-bytes@0xffffe57c5b50 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes | base: base-key@0xaaab1bfaac40 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY | params: 8-bytes@0xffffe57c5b18 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE | base: base-key@0xaaab1bfa5790 (20-bytes, EXTRACT_KEY_FROM_KEY) | params: 56-bytes@0xffffe57c5b70 | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1bfaac40 | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfaac40 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 | wrapper: (SECItemType)-403000576: 88 23 4d e2 9b db e9 7f 55 14 a5 02 ac d4 bc 95 1c f8 e8 42 db db bf 66 fe 6d 95 80 87 d3 b7 01 | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1bfaac10 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok | test_kdf_vector: CAVP: IKEv2 key derivation with HMAC-SHA1 passed algparse: leak detective found no leaks initializing NSS db running pluto selftest OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.Mwm7b0MfV8 OBJ.linux.arm64/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping lock OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping fork Initializing NSS using read-write database "sql:/tmp/tmp.Mwm7b0MfV8" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng capng_apply failed to apply changes, err=-5. see: man capng_apply libcap-ng support [enabled] Linux audit support [enabled] Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:152995 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled NSS crypto [enabled] XAUTH PAM support [enabled] initializing libevent in pthreads mode: headers: 2.1.12-stable (2010c00); library: 2.1.12-stable (2010c00) NAT-Traversal support [enabled] Encryption algorithms: AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac NULL [] IKEv1: ESP IKEv2: ESP CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 Hash algorithms: MD5 IKEv1: IKE IKEv2: NSS SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 IDENTITY IKEv1: IKEv2: FIPS PRF algorithms: HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc Integrity algorithms: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac NONE IKEv1: ESP IKEv2: IKE ESP FIPS null DH algorithms: NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 IPCOMP algorithms: DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS LZS IKEv1: IKEv2: ESP AH FIPS LZJH IKEv1: IKEv2: ESP AH FIPS testing CAMELLIA_CBC: Camellia: 16 bytes with 128-bit key Camellia: 16 bytes with 128-bit key Camellia: 16 bytes with 256-bit key Camellia: 16 bytes with 256-bit key testing AES_GCM_16: empty string one block two blocks two blocks with associated data testing AES_CTR: Encrypting 16 octets using AES-CTR with 128-bit key Encrypting 32 octets using AES-CTR with 128-bit key Encrypting 36 octets using AES-CTR with 128-bit key Encrypting 16 octets using AES-CTR with 192-bit key Encrypting 32 octets using AES-CTR with 192-bit key Encrypting 36 octets using AES-CTR with 192-bit key Encrypting 16 octets using AES-CTR with 256-bit key Encrypting 32 octets using AES-CTR with 256-bit key Encrypting 36 octets using AES-CTR with 256-bit key testing AES_CBC: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key testing AES_XCBC: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) testing HMAC_MD5: RFC 2104: MD5_HMAC test 1 RFC 2104: MD5_HMAC test 2 RFC 2104: MD5_HMAC test 3 testing HMAC_SHA1: CAVP: IKEv2 key derivation with HMAC-SHA1 selftest: exiting pluto make[1]: Leaving directory '/build/reproducible-path/libreswan-4.14' create-stamp debian/debhelper-build-stamp dh_prep dh_installdirs debian/rules override_dh_auto_install-arch make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' # Add here commands to install the package into debian/libreswan /usr/bin/make install \ ARCH=arm64 OBJDIR=OBJ.linux.arm64 IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key \ DESTDIR=/build/reproducible-path/libreswan-4.14/debian/libreswan make[2]: Entering directory '/build/reproducible-path/libreswan-4.14' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/lib' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libswan' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libswan' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libwhack' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libwhack' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libipsecconf' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/libipsecconf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/liblswtool' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib/liblswtool' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/lib' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/programs' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/pluto' ../../OBJ.linux.arm64/programs/pluto/pluto -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/pluto ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 ../../OBJ.linux.arm64/programs/pluto/ipsec_whack.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 ../../OBJ.linux.arm64/programs/pluto/pluto.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/pluto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/whack' ../../OBJ.linux.arm64/programs/whack/whack -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/whack make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/whack' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_import_crl' ../../OBJ.linux.arm64/programs/_import_crl/_import_crl -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_import_crl ../../OBJ.linux.arm64/programs/_import_crl/ipsec__import_crl.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_import_crl' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_plutorun' ../../OBJ.linux.arm64/programs/_plutorun/_plutorun -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_plutorun ../../OBJ.linux.arm64/programs/_plutorun/ipsec__plutorun.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_plutorun' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_secretcensor' ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_secretcensor ../../OBJ.linux.arm64/programs/_secretcensor/ipsec__secretcensor.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_secretcensor' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_unbound-hook' ../../OBJ.linux.arm64/programs/_unbound-hook/_unbound-hook -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_unbound-hook ../../OBJ.linux.arm64/programs/_unbound-hook/ipsec__unbound-hook.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_unbound-hook' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_updown' ../../OBJ.linux.arm64/programs/_updown/_updown -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_updown ../../OBJ.linux.arm64/programs/_updown/ipsec__updown.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_updown' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/addconn' ../../OBJ.linux.arm64/programs/addconn/addconn -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/addconn ../../OBJ.linux.arm64/programs/addconn/ipsec_addconn.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/addconn' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/algparse' ../../OBJ.linux.arm64/programs/algparse/algparse -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/algparse make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/algparse' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/auto' ../../OBJ.linux.arm64/programs/auto/auto -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/auto ../../OBJ.linux.arm64/programs/auto/ipsec_auto.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/auto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/barf' ../../OBJ.linux.arm64/programs/barf/barf -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/barf ../../OBJ.linux.arm64/programs/barf/ipsec_barf.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/barf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/cavp' ../../OBJ.linux.arm64/programs/cavp/cavp -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/cavp make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/cavp' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/ecdsasigkey' ../../OBJ.linux.arm64/programs/ecdsasigkey/ecdsasigkey -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/ecdsasigkey ../../OBJ.linux.arm64/programs/ecdsasigkey/ipsec_ecdsasigkey.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/ecdsasigkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/ipsec' ../../OBJ.linux.arm64/programs/ipsec/ipsec -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/sbin/ipsec ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 ../../OBJ.linux.arm64/programs/ipsec/ipsec.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/ipsec' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/letsencrypt' ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/letsencrypt ../../OBJ.linux.arm64/programs/letsencrypt/ipsec_letsencrypt.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/letsencrypt' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/look.linux' ../../OBJ.linux.arm64/programs/look.linux/look -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/look ../../OBJ.linux.arm64/programs/look.linux/ipsec_look.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/look.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/newhostkey' ../../OBJ.linux.arm64/programs/newhostkey/newhostkey -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/newhostkey ../../OBJ.linux.arm64/programs/newhostkey/ipsec_newhostkey.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/newhostkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/readwriteconf' ../../OBJ.linux.arm64/programs/readwriteconf/readwriteconf -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/readwriteconf ../../OBJ.linux.arm64/programs/readwriteconf/ipsec_readwriteconf.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/readwriteconf' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/rsasigkey' ../../OBJ.linux.arm64/programs/rsasigkey/rsasigkey -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/rsasigkey ../../OBJ.linux.arm64/programs/rsasigkey/ipsec_rsasigkey.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/rsasigkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/setup' ../../OBJ.linux.arm64/programs/setup/setup -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/setup ../../OBJ.linux.arm64/programs/setup/ipsec_setup.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/setup' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/show.linux' ../../OBJ.linux.arm64/programs/show.linux/show -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/show ../../OBJ.linux.arm64/programs/show.linux/ipsec_show.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/show.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/showhostkey' ../../OBJ.linux.arm64/programs/showhostkey/showhostkey -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/showhostkey ../../OBJ.linux.arm64/programs/showhostkey/ipsec_showhostkey.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/showhostkey' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/showroute' ../../OBJ.linux.arm64/programs/showroute/showroute -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/showroute ../../OBJ.linux.arm64/programs/showroute/ipsec_showroute.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/showroute' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/verify.linux' ../../OBJ.linux.arm64/programs/verify.linux/verify -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/verify ../../OBJ.linux.arm64/programs/verify.linux/ipsec_verify.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/verify.linux' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_updown.xfrm' ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_updown.xfrm ../../OBJ.linux.arm64/programs/_updown.xfrm/ipsec__updown.xfrm.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_updown.xfrm' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/_stackmanager' ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/_stackmanager ../../OBJ.linux.arm64/programs/_stackmanager/ipsec__stackmanager.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/_stackmanager' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/initsystems' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/initsystems/sysvinit' mkdir -p /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/init.d install ../../OBJ.linux.arm64/initsystems/sysvinit/ipsec.init /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/init.d/ipsec mkdir -p /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/sysconfig if test ! -f /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/sysconfig/pluto ; then \ install -m 0644 ../../OBJ.linux.arm64/initsystems/sysvinit/sysconfig.pluto /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/sysconfig/pluto ; \ fi ************************** WARNING *********************************** ** The ipsec service is not enabled. ** Enable it using 'chkconfig ipsec on' or another similar method. ********************************************************************** make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems/sysvinit' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/testing' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/pluto' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/pluto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/enumcheck' ../../../OBJ.linux.arm64/testing/programs/enumcheck/enumcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/enumcheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/enumcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/ipcheck' ../../../OBJ.linux.arm64/testing/programs/ipcheck/ipcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/ipcheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/ipcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/jambufcheck' ../../../OBJ.linux.arm64/testing/programs/jambufcheck/jambufcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/jambufcheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/jambufcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/timecheck' ../../../OBJ.linux.arm64/testing/programs/timecheck/timecheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/timecheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/timecheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/hunkcheck' ../../../OBJ.linux.arm64/testing/programs/hunkcheck/hunkcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/hunkcheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/hunkcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/dncheck' ../../../OBJ.linux.arm64/testing/programs/dncheck/dncheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/dncheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/dncheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/keyidcheck' ../../../OBJ.linux.arm64/testing/programs/keyidcheck/keyidcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/keyidcheck make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/keyidcheck' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/getpeercon_server' ../../../OBJ.linux.arm64/testing/programs/getpeercon_server/getpeercon_server -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/getpeercon_server make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/getpeercon_server' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/asn1check' ../../../OBJ.linux.arm64/testing/programs/asn1check/asn1check -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/asn1check make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/asn1check' make[5]: Entering directory '/build/reproducible-path/libreswan-4.14/testing/programs/vendoridcheck' ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/vendoridcheck -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/libexec/ipsec/vendoridcheck ../../../OBJ.linux.arm64/testing/programs/vendoridcheck/ipsec_vendorid.8 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man8 make[5]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs/vendoridcheck' make[5]: Nothing to be done for 'local-install'. make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing/programs' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/testing' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/configs' ../OBJ.linux.arm64/configs/ipsec.conf -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.conf ../OBJ.linux.arm64/configs/ipsec.secrets -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.secrets ../OBJ.linux.arm64/configs/ipsec.conf -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/doc/libreswan/ipsec.conf-sample ../OBJ.linux.arm64/configs/ipsec.secrets -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/doc/libreswan/ipsec.secrets-sample ../OBJ.linux.arm64/configs/clear -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/clear ../OBJ.linux.arm64/configs/clear-or-private -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/clear-or-private ../OBJ.linux.arm64/configs/private-or-clear -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/private-or-clear ../OBJ.linux.arm64/configs/private -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/private ../OBJ.linux.arm64/configs/block -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/block ../OBJ.linux.arm64/configs/portexcludes.conf -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/ipsec.d/policies/portexcludes.conf ../OBJ.linux.arm64/configs/libreswan -> /build/reproducible-path/libreswan-4.14/debian/libreswan/etc/logrotate.d/libreswan ../OBJ.linux.arm64/configs/ipsec.conf.5 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man5 ../OBJ.linux.arm64/configs/ipsec.secrets.5 -> /build/reproducible-path/libreswan-4.14/debian/libreswan/usr/share/man/man5 make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/configs' make[3]: Nothing to be done for 'local-install'. make[2]: Leaving directory '/build/reproducible-path/libreswan-4.14' find /build/reproducible-path/libreswan-4.14/debian/libreswan -iname '*~' -ls -delete make[1]: Leaving directory '/build/reproducible-path/libreswan-4.14' dh_install dh_installdocs dh_installchangelogs dh_installexamples dh_installman dh_installinit dh_installtmpfiles dh_installsystemd dh_installlogcheck dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libreswan-dbgsym' in '../libreswan-dbgsym_4.14-1_arm64.deb'. dpkg-deb: building package 'libreswan' in '../libreswan_4.14-1_arm64.deb'. dpkg-genbuildinfo --build=binary -O../libreswan_4.14-1_arm64.buildinfo dpkg-genchanges --build=binary -O../libreswan_4.14-1_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/129165 and its subdirectories I: Current time: Sat Jun 7 02:07:17 -12 2025 I: pbuilder-time-stamp: 1749305237 Sun May 5 07:44:20 UTC 2024 I: 1st build successful. Starting 2nd build on remote node codethink01-arm64.debian.net. Sun May 5 07:44:20 UTC 2024 I: Preparing to do remote build '2' on codethink01-arm64.debian.net. Sun May 5 07:47:26 UTC 2024 I: Deleting $TMPDIR on codethink01-arm64.debian.net. Sun May 5 07:47:27 UTC 2024 I: libreswan_4.14-1_arm64.changes: Format: 1.8 Date: Mon, 11 Mar 2024 22:01:21 -0400 Source: libreswan Binary: libreswan libreswan-dbgsym Architecture: arm64 Version: 4.14-1 Distribution: unstable Urgency: medium Maintainer: Daniel Kahn Gillmor Changed-By: Daniel Kahn Gillmor Description: libreswan - Internet Key Exchange daemon Closes: 1066059 Changes: libreswan (4.14-1) unstable; urgency=medium . * New upstream release (Closes: #1066059) - fixes CVE-2024-2357 Checksums-Sha1: fccca3584fd476fbe95353d271c40b03bee0a392 4517540 libreswan-dbgsym_4.14-1_arm64.deb a11d62fda80da97c4f9c94eabed21754bdec2ed5 8894 libreswan_4.14-1_arm64.buildinfo 8867dcbf7dd1caf5b4839b66ffcfa88eeeb38b1c 1175192 libreswan_4.14-1_arm64.deb Checksums-Sha256: 34a2cbceef69f78e5719003dc9eeb6365e293f9bb752cd04fc293e6c7621acc7 4517540 libreswan-dbgsym_4.14-1_arm64.deb e59757a73d00d7b234f0d3681580c6803fb91bf7f839895bdff598fcc17a72ae 8894 libreswan_4.14-1_arm64.buildinfo ad85853052b407403d2afa13f77b5ea1440419072d0133a4f775fe037e659964 1175192 libreswan_4.14-1_arm64.deb Files: 0a6d7d9ad561586c2297ab6c8b4e328b 4517540 debug optional libreswan-dbgsym_4.14-1_arm64.deb 1c26c87a4052a8ae288d8792ccba32cd 8894 net optional libreswan_4.14-1_arm64.buildinfo 79089626ce23adf7090b987ecac9782e 1175192 net optional libreswan_4.14-1_arm64.deb Sun May 5 07:47:28 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-arm64_5-40504.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/libreswan_4.14-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/libreswan_4.14-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/libreswan_4.14-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/b1/libreswan_4.14-1_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/b2/libreswan_4.14-1_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.428s) 0.428s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.075s) 0.075s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 775ms CPU time consumed: 769ms Sun May 5 07:47:29 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Sun May 5 07:47:29 UTC 2024 I: libreswan from trixie built successfully and reproducibly on arm64. Sun May 5 07:47:31 UTC 2024 I: Submitting .buildinfo files to external archives: Sun May 5 07:47:31 UTC 2024 I: Submitting 12K b1/libreswan_4.14-1_arm64.buildinfo.asc Sun May 5 07:47:31 UTC 2024 I: Submitting 12K b2/libreswan_4.14-1_arm64.buildinfo.asc Sun May 5 07:47:32 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sun May 5 07:47:32 UTC 2024 I: Done submitting .buildinfo files. Sun May 5 07:47:32 UTC 2024 I: Removing signed libreswan_4.14-1_arm64.buildinfo.asc files: removed './b1/libreswan_4.14-1_arm64.buildinfo.asc' removed './b2/libreswan_4.14-1_arm64.buildinfo.asc'