Diff of the two buildlogs: -- --- b1/build.log 2024-04-28 12:49:04.408860530 +0000 +++ b2/build.log 2024-04-28 13:15:49.056486924 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sun Apr 28 00:41:39 -12 2024 -I: pbuilder-time-stamp: 1714308099 +I: Current time: Mon Apr 29 02:49:26 +14 2024 +I: pbuilder-time-stamp: 1714308566 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration @@ -32,52 +32,84 @@ dpkg-source: info: applying 0005-demux-fix-32-bit-build-ju-zu.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/3661/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/D01_modify_environment starting +debug: Running on wbq0. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Apr 28 12:50 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='experimental' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=experimental + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='bcf55fc5dd024aa38b7374bcfac26f8b' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='3661' - PS1='# ' - PS2='> ' + INVOCATION_ID=e18fb9d69c8241c48b4aae77c7c68c30 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=1193 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.nli3YiXs/pbuilderrc_wgmL --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.nli3YiXs/b1 --logfile b1/build.log libreswan_5.0~rc2-2.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.nli3YiXs/pbuilderrc_yOIk --distribution experimental --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.nli3YiXs/b2 --logfile b2/build.log libreswan_5.0~rc2-2.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64c 6.1.0-20-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-armmp #1 SMP Debian 6.1.85-1 (2024-04-11) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Apr 27 07:34 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/3661/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Apr 27 07:36 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -311,7 +343,7 @@ Get: 152 http://deb.debian.org/debian unstable/main armhf pkgconf armhf 1.8.1-1+b2 [26.2 kB] Get: 153 http://deb.debian.org/debian unstable/main armhf xsltproc armhf 1.1.35-1+b1 [115 kB] Get: 154 http://deb.debian.org/debian unstable/main armhf xmlto armhf 0.0.28-2.1 [32.5 kB] -Fetched 54.5 MB in 4s (15.5 MB/s) +Fetched 54.5 MB in 8s (6723 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapparmor1:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19443 files and directories currently installed.) @@ -994,7 +1026,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libreswan-5.0~rc2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_5.0~rc2-2_source.changes +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for experimental +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libreswan-5.0~rc2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_5.0~rc2-2_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 5.0~rc2-2 dpkg-buildpackage: info: source distribution experimental @@ -1004,7 +1040,7 @@ debian/rules clean dh clean dh_auto_clean - make -j3 distclean + make -j4 distclean make[1]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2' : generated test keys : careful output mixed with repo files @@ -1019,7 +1055,7 @@ rm -rf BACKUP : build results rm -f out.* -rm -rf OBJ.* OBJ.linux.aarch64 +rm -rf OBJ.* OBJ.linux.arm rm -f tags TAGS cscope rm -f cscope.files make[1]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2' @@ -1033,7 +1069,7 @@ make[1]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2' dh_auto_build -- programs \ ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=5.0~rc2 PREFIX=/usr USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key - make -j3 "INSTALL=install --strip-program=true" programs ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=5.0\~rc2 PREFIX=/usr USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key + make -j4 "INSTALL=install --strip-program=true" programs ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=5.0\~rc2 PREFIX=/usr USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2' make[3]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2/lib' make[4]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2/lib/libswan' @@ -2532,15 +2568,13 @@ -e '/"/s/@IPSECVIDVERSION@/5.0~rc2/' \ ./version.in.c \ > /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c.tmp -mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c rm -f /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c.tmp +mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c ./enum_checklist.sh enum_names ../../include/addr_lookup.h ../../include/alg_byname.h ../../include/asn1.h ../../include/authby.h ../../include/binary-iec-60027-2.h ../../include/binaryscale-iec-60027-2.h ../../include/certs.h ../../include/chunk.h ../../include/ckaid.h ../../include/connection_owner.h ../../include/constants.h ../../include/crypt_hash.h ../../include/crypt_mac.h ../../include/crypt_prf.h ../../include/crypt_symkey.h ../../include/deltatime.h ../../include/diag.h ../../include/dnssec.h ../../include/encap_mode.h ../../include/encap_proto.h ../../include/encap_type.h ../../include/enum_names.h ../../include/err.h ../../include/fatal.h ../../include/fd.h ../../include/fips_mode.h ../../include/hunk.h ../../include/id.h ../../include/ietf_constants.h ../../include/ike_alg.h ../../include/ike_alg_dh.h ../../include/ike_alg_dh_ops.h ../../include/ike_alg_encrypt.h ../../include/ike_alg_encrypt_ops.h ../../include/ike_alg_hash.h ../../include/ike_alg_hash_ops.h ../../include/ike_alg_integ.h ../../include/ike_alg_ipcomp.h ../../include/ike_alg_ipcomp_ops.h ../../include/ike_alg_prf.h ../../include/ike_alg_prf_ikev1_ops.h ../../include/ike_alg_prf_ikev2_ops.h ../../include/ike_alg_prf_mac_ops.h ../../include/ike_alg_test_cbc.h ../../include/ike_alg_test_ctr.h ../../include/ike_alg_test_gcm.h ../../include/ike_alg_test_prf.h ../../include/ike_spi.h ../../include/ikev1_prf.h ../../include/ikev2_prf.h ../../include/impair.h ../../include/initiated_by.h ../../include/ip_address.h ../../include/ip_bytes.h ../../include/ip_cidr.h ../../include/ip_encap.h ../../include/ip_endpoint.h ../../include/ip_index.h ../../include/ip_info.h ../../include/ip_packet.h ../../include/ip_port.h ../../include/ip_port_range.h ../../include/ip_protocol.h ../../include/ip_protoport.h ../../include/ip_range.h ../../include/ip_said.h ../../include/ip_selector.h ../../include/ip_sockaddr.h ../../include/ip_subnet.h ../../include/ip_version.h ../../include/ipsec_spi.h ../../include/jambuf.h ../../include/kernel_mode.h ../../include/kernel_netlink_query.h ../../include/kernel_netlink_reply.h ../../include/keyid.h ../../include/keywords.h ../../include/lex.h ../../include/lmod.h ../../include/logjam.h ../../include/lset.h ../../include/lsw-pfkeyv2.h ../../include/lsw_socket.h ../../include/lswalloc.h ../../include/lswcdefs.h ../../include/lswconf.h ../../include/lswendian.h ../../include/lswglob.h ../../include/lswlog.h ../../include/lswnss.h ../../include/lswseccomp.h ../../include/lswtool.h ../../include/lswversion.h ../../include/message_role.h ../../include/monotime.h ../../include/names_constant.h ../../include/netlink_attrib.h ../../include/nss_cert_load.h ../../include/oid.h ../../include/passert.h ../../include/pexpect.h ../../include/pluto_constants.h ../../include/proposals.h ../../include/realtime.h ../../include/refcnt.h ../../include/reqid.h ../../include/rnd.h ../../include/sa_role.h ../../include/sa_type.h ../../include/secrets.h ../../include/shunk.h ../../include/sparse_names.h ../../include/sysdep.h ../../include/test_buffer.h ../../include/timescale.h ../../include/ttodata.h ../../include/vendorid.h ../../include/whack.h ../../include/where.h ../../include/x509.h ../../include/ipsecconf/confread.h ../../include/ipsecconf/confwrite.h ../../include/ipsecconf/interfaces.h ../../include/ipsecconf/keywords.h ../../include/ipsecconf/parser-controls.h ../../include/ipsecconf/parser-flex.h ../../include/ipsecconf/parser.h ../../include/ipsecconf/parserlast.h ../../include/ipsecconf/pluto.h ../../include/ipsecconf/starterwhack.h >/build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c.tmp rm -f /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c.tmp -connection_owner_names encap_mode_names encap_mode_story encap_proto_names encap_proto_story encap_type_names fips_mode_names eaptls_flag_names isakmp_flag_names sit_bit_names ipseckey_algorithm_type_names ipseckey_algorithm_config_names ike_id_type_names ikev1_ike_id_type_names ikev2_ike_id_type_names initiated_by_names kernel_mode_names kernel_mode_stories message_role_names ip_protocol_id_names sa_policy_bit_names xfrm_policy_names KERNEL_XFRM sd_action_names stf_status_names keyword_auth_names keyword_host_names shunt_policy_names shunt_policy_percent_names connection_kind_names certpolicy_type_names oakley_attr_names oakley_attr_bit_names ipsec_attr_names sa_lifetime_names encapsulation_mode_names auth_alg_names oakley_lifetime_names ike_version_names version_names doi_names ikev1_payload_names ikev2_payload_names ikev2_last_proposal_desc ikev2_last_transform_desc payload_names_ikev1orv2 attr_msg_type_names modecfg_attr_names xauth_type_names xauth_attr_names ikev1_exchange_names ikev2_exchange_names isakmp_xchg_type_names ikev1_protocol_names isakmp_transformid_names ah_transformid_names esp_transformid_names ipsec_ipcomp_algo_names ike_cert_type_names oakley_enc_names oakley_hash_names oakley_auth_names oakley_group_names v1_notification_names ikev2_auth_method_names ikev2_hash_algorithm_names ikev2_proposal_protocol_id_names ikev2_delete_protocol_id_names ikev2_notify_protocol_id_names ikev2_trans_type_names ikev2_trans_type_encr_names ikev2_trans_type_prf_names ikev2_trans_type_integ_names ikev2_trans_type_esn_names ikev2_trans_attr_descs ikev2_cert_type_names v2_notification_names ikev2_ts_type_names ikev2_cp_type_names ikev2_cp_attribute_type_names ikev2_redirect_gw_names allow_global_redirect_names dns_auth_level_names eap_code_names eap_type_names natt_method_names secret_kind_names ikev2_ppk_id_type_names autostart_names global_timer_names connection_event_kind_names event_type_names perspective_names shunt_kind_names pluto_exit_code_names sa_role_names sa_type_names ./enum_checklist.sh enum_enum_names ../../include/addr_lookup.h ../../include/alg_byname.h ../../include/asn1.h ../../include/authby.h ../../include/binary-iec-60027-2.h ../../include/binaryscale-iec-60027-2.h ../../include/certs.h ../../include/chunk.h ../../include/ckaid.h ../../include/connection_owner.h ../../include/constants.h ../../include/crypt_hash.h ../../include/crypt_mac.h ../../include/crypt_prf.h ../../include/crypt_symkey.h ../../include/deltatime.h ../../include/diag.h ../../include/dnssec.h ../../include/encap_mode.h ../../include/encap_proto.h ../../include/encap_type.h ../../include/enum_names.h ../../include/err.h ../../include/fatal.h ../../include/fd.h ../../include/fips_mode.h ../../include/hunk.h ../../include/id.h ../../include/ietf_constants.h ../../include/ike_alg.h ../../include/ike_alg_dh.h ../../include/ike_alg_dh_ops.h ../../include/ike_alg_encrypt.h ../../include/ike_alg_encrypt_ops.h ../../include/ike_alg_hash.h ../../include/ike_alg_hash_ops.h ../../include/ike_alg_integ.h ../../include/ike_alg_ipcomp.h ../../include/ike_alg_ipcomp_ops.h ../../include/ike_alg_prf.h ../../include/ike_alg_prf_ikev1_ops.h ../../include/ike_alg_prf_ikev2_ops.h ../../include/ike_alg_prf_mac_ops.h ../../include/ike_alg_test_cbc.h ../../include/ike_alg_test_ctr.h ../../include/ike_alg_test_gcm.h ../../include/ike_alg_test_prf.h ../../include/ike_spi.h ../../include/ikev1_prf.h ../../include/ikev2_prf.h ../../include/impair.h ../../include/initiated_by.h ../../include/ip_address.h ../../include/ip_bytes.h ../../include/ip_cidr.h ../../include/ip_encap.h ../../include/ip_endpoint.h ../../include/ip_index.h ../../include/ip_info.h ../../include/ip_packet.h ../../include/ip_port.h ../../include/ip_port_range.h ../../include/ip_protocol.h ../../include/ip_protoport.h ../../include/ip_range.h ../../include/ip_said.h ../../include/ip_selector.h ../../include/ip_sockaddr.h ../../include/ip_subnet.h ../../include/ip_version.h ../../include/ipsec_spi.h ../../include/jambuf.h ../../include/kernel_mode.h ../../include/kernel_netlink_query.h ../../include/kernel_netlink_reply.h ../../include/keyid.h ../../include/keywords.h ../../include/lex.h ../../include/lmod.h ../../include/logjam.h ../../include/lset.h ../../include/lsw-pfkeyv2.h ../../include/lsw_socket.h ../../include/lswalloc.h ../../include/lswcdefs.h ../../include/lswconf.h ../../include/lswendian.h ../../include/lswglob.h ../../include/lswlog.h ../../include/lswnss.h ../../include/lswseccomp.h ../../include/lswtool.h ../../include/lswversion.h ../../include/message_role.h ../../include/monotime.h ../../include/names_constant.h ../../include/netlink_attrib.h ../../include/nss_cert_load.h ../../include/oid.h ../../include/passert.h ../../include/pexpect.h ../../include/pluto_constants.h ../../include/proposals.h ../../include/realtime.h ../../include/refcnt.h ../../include/reqid.h ../../include/rnd.h ../../include/sa_role.h ../../include/sa_type.h ../../include/secrets.h ../../include/shunk.h ../../include/sparse_names.h ../../include/sysdep.h ../../include/test_buffer.h ../../include/timescale.h ../../include/ttodata.h ../../include/vendorid.h ../../include/whack.h ../../include/where.h ../../include/x509.h ../../include/ipsecconf/confread.h ../../include/ipsecconf/confwrite.h ../../include/ipsecconf/interfaces.h ../../include/ipsecconf/keywords.h ../../include/ipsecconf/parser-controls.h ../../include/ipsecconf/parser-flex.h ../../include/ipsecconf/parser.h ../../include/ipsecconf/parserlast.h ../../include/ipsecconf/pluto.h ../../include/ipsecconf/starterwhack.h >/build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c.tmp +connection_owner_names encap_mode_names encap_mode_story encap_proto_names encap_proto_story encap_type_names fips_mode_names eaptls_flag_names isakmp_flag_names sit_bit_names ipseckey_algorithm_type_names ipseckey_algorithm_config_names ike_id_type_names ikev1_ike_id_type_names ikev2_ike_id_type_names initiated_by_names kernel_mode_names kernel_mode_stories message_role_names ip_protocol_id_names sa_policy_bit_names xfrm_policy_names KERNEL_XFRM sd_action_names stf_status_names keyword_auth_names keyword_host_names shunt_policy_names shunt_policy_percent_names connection_kind_names certpolicy_type_names oakley_attr_names oakley_attr_bit_names ipsec_attr_names sa_lifetime_names encapsulation_mode_names auth_alg_names oakley_lifetime_names ike_version_names version_names doi_names ikev1_payload_names ikev2_payload_names ikev2_last_proposal_desc ikev2_last_transform_desc payload_names_ikev1orv2 attr_msg_type_names modecfg_attr_names xauth_type_names xauth_attr_names ikev1_exchange_names ikev2_exchange_names isakmp_xchg_type_names ikev1_protocol_names isakmp_transformid_names ah_transformid_names esp_transformid_names ipsec_ipcomp_algo_names ike_cert_type_names oakley_enc_names oakley_hash_names oakley_auth_names oakley_group_names v1_notification_names ikev2_auth_method_names ikev2_hash_algorithm_names ikev2_proposal_protocol_id_names ikev2_delete_protocol_id_names ikev2_notify_protocol_id_names ikev2_trans_type_names ikev2_trans_type_encr_names ikev2_trans_type_prf_names ikev2_trans_type_integ_names ikev2_trans_type_esn_names ikev2_trans_attr_descs ikev2_cert_type_names v2_notification_names ikev2_ts_type_names ikev2_cp_type_names ikev2_cp_attribute_type_names ikev2_redirect_gw_names allow_global_redirect_names dns_auth_level_names eap_code_names eap_type_names natt_method_names secret_kind_names ikev2_ppk_id_type_names autostart_names global_timer_names connection_event_kind_names event_type_names perspective_names shunt_kind_names pluto_exit_code_names sa_role_names sa_type_names payload_type_names exchange_type_names -mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c -mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME='"lib/libswan/version.c"' \ @@ -2549,6 +2583,8 @@ -MP -MMD -MT /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.o \ -o ../../OBJ.linux.armhf/lib/libswan/version.o \ -c /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/version.c +mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_names_checklist.c +mv /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c.tmp /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/enum_enum_names_checklist.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/lib/libswan -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME='"lib/libswan/enum_names_checklist.c"' \ @@ -4254,14 +4290,9 @@ xmlto man libreswan.7.xml -o ../../OBJ.linux.armhf/programs/pluto xmlto man ipsec-pluto.8.xml -o ../../OBJ.linux.armhf/programs/pluto xmlto html-nochunks -m ../../mk/man-html-link.xsl libreswan.7.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/libreswan.7.html -touch ../../OBJ.linux.armhf/programs/pluto/libreswan.7.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-pluto.8.xml -o ../../OBJ.linux.armhf/html -Note: Writing ipsec-pluto.8 -Note: Writing pluto.8 (soelim stub) -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/pluto/pluto.8 -touch ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-pluto.8.html +touch ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8.html cd ../../OBJ.linux.armhf/programs/pluto && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-5.0~rc2/programs/pluto/linux-copy \ @@ -4269,8 +4300,13 @@ -o pluto send.o ikev1_cert.o ikev1_send.o ikev1_peer_id.o unpack.o impair_message.o ikev2_ike_sa_init.o ikev2_ike_intermediate.o ikev2_ike_auth.o ikev2_create_child_sa.o ikev2_informational.o ikev2_cert.o ikev2_certreq.o ikev2_notify.o ikev2_cp.o ikev2_ts.o ikev2_peer_id.o peer_id.o ikev2_mobike.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_liveness.o ikev2_eap.o state_db.o show.o binlog.o retransmit.o rcv_whack.o whack_add.o whack_addconn.o whack_connection.o whack_connectionstatus.o whack_crash.o whack_briefconnectionstatus.o whack_debug.o whack_delete.o whack_deleteid.o whack_deletestate.o whack_deleteuser.o whack_down.o whack_impair.o whack_initiate.o whack_sa.o whack_route.o whack_showstates.o whack_shutdown.o whack_status.o whack_trafficstatus.o whack_unroute.o kernel.o kernel_policy.o kernel_ops.o kernel_alg.o updown.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o labeled_ipsec.o pluto_sd.o ikev1_db_ops.o iface.o iface_udp.o iface_tcp.o kernel_iface.o kernel_iface_linux.o linux_audit.o connections.o instantiate.o connection_db.o connection_event.o spd_db.o routing.o routing_names.o routing_story.o acquire.o initiate.o ddns.o terminate.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o log_limiter.o state.o plutomain.o plutoalg.o revival.o orient.o server.o server_fork.o server_pool.o hash_table.o list_entry.o timer.o ikev2_host_pair.o ikev2_retransmit.o ipsec_doi.o ikev2_ipseckey.o ikev2_ipseckey_dnsr.o ikev1.o ikev1_aggr.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o ikev1_nat.o ikev1_main.o ikev1_delete.o crypt_dh_v1.o ikev1_retransmit.o ikev1_replace.o ikev1_host_pair.o ikev1_spdb.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_replace.o ikev2_proposals.o ikev2_states.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o hourly.o ikev1_vendorid.o ikev2_vendorid.o nat_traversal.o ikev2_nat.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o root_certs.o pluto_timing.o nss_cert_reread.o rekeyfuzz.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lssl3 -lsmime3 -lnssutil3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent_core -levent_pthreads -lldap -llber \ -Wl,-z,relro -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-pluto.8.html -touch ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/libreswan.7.html +touch ../../OBJ.linux.armhf/programs/pluto/libreswan.7.html +Note: Writing ipsec-pluto.8 +Note: Writing pluto.8 (soelim stub) +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/pluto/pluto.8 +touch ../../OBJ.linux.armhf/programs/pluto/ipsec-pluto.8.man Note: Writing libreswan.7 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/pluto/libreswan.7 touch ../../OBJ.linux.armhf/programs/pluto/libreswan.7.man @@ -4298,6 +4334,9 @@ xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-whack.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-whack.8.html touch ../../OBJ.linux.armhf/programs/whack/ipsec-whack.8.html +Note: Writing ipsec-whack.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/whack/ipsec-whack.8 +touch ../../OBJ.linux.armhf/programs/whack/ipsec-whack.8.man cd ../../OBJ.linux.armhf/programs/whack && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/whack -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4305,9 +4344,6 @@ -o whack whack.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -Note: Writing ipsec-whack.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/whack/ipsec-whack.8 -touch ../../OBJ.linux.armhf/programs/whack/ipsec-whack.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/programs/whack' make[4]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2/programs/_import_crl' mkdir -p ../../OBJ.linux.armhf/programs/_import_crl @@ -4389,6 +4425,8 @@ -c /build/reproducible-path/libreswan-5.0~rc2/programs/addconn/addconn.c xmlto man ipsec-addconn.8.xml -o ../../OBJ.linux.armhf/programs/addconn xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-addconn.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-addconn.8.html +touch ../../OBJ.linux.armhf/programs/addconn/ipsec-addconn.8.html cd ../../OBJ.linux.armhf/programs/addconn && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/addconn -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4396,8 +4434,6 @@ -o addconn addconn.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -lunbound -lldns -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-addconn.8.html -touch ../../OBJ.linux.armhf/programs/addconn/ipsec-addconn.8.html Note: Writing ipsec-addconn.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/addconn/ipsec-addconn.8 touch ../../OBJ.linux.armhf/programs/addconn/ipsec-addconn.8.man @@ -4580,6 +4616,7 @@ -c /build/reproducible-path/libreswan-5.0~rc2/programs/ecdsasigkey/ecdsasigkey.c xmlto man ipsec-ecdsasigkey.8.xml -o ../../OBJ.linux.armhf/programs/ecdsasigkey xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-ecdsasigkey.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-ecdsasigkey.8.html cd ../../OBJ.linux.armhf/programs/ecdsasigkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/ecdsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4587,7 +4624,6 @@ -o ecdsasigkey ecdsasigkey.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-ecdsasigkey.8.html touch ../../OBJ.linux.armhf/programs/ecdsasigkey/ipsec-ecdsasigkey.8.html Note: Writing ipsec-ecdsasigkey.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ecdsasigkey/ipsec-ecdsasigkey.8 @@ -4599,300 +4635,300 @@ sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < ipsec.in > ../../OBJ.linux.armhf/programs/ipsec/ipsec.tmp xmlto man ipsec.8.xml -o ../../OBJ.linux.armhf/programs/ipsec xmlto man ipsec-add.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -mv ../../OBJ.linux.armhf/programs/ipsec/ipsec.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec xmlto man ipsec-briefconnectionstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.man +mv ../../OBJ.linux.armhf/programs/ipsec/ipsec.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec xmlto man ipsec-briefstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-briefconnectionstatus.8 Note: Writing ipsec-add.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefconnectionstatus.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefconnectionstatus.8.man -xmlto man ipsec-certutil.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-briefconnectionstatus.8 +Note: Writing ipsec-briefstatus.8 +Note: Writing ipsec.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-add.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefconnectionstatus.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-add.8.man -xmlto man ipsec-checkconfig.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-briefstatus.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefstatus.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefconnectionstatus.8.man +xmlto man ipsec-certutil.8.xml -o ../../OBJ.linux.armhf/programs/ipsec touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefstatus.8.man +xmlto man ipsec-checkconfig.8.xml -o ../../OBJ.linux.armhf/programs/ipsec xmlto man ipsec-checknflog.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-certutil.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.man xmlto man ipsec-checknss.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-checkconfig.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8.man -xmlto man ipsec-connectionstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-checknflog.8 +Note: Writing ipsec-checkconfig.8 +Note: Writing ipsec-certutil.8 +Note: Writing ipsec-checknss.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknflog.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknflog.8.man +xmlto man ipsec-connectionstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8.man +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8.man xmlto man ipsec-crlutil.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-checknss.8 -Note: Writing ipsec-connectionstatus.8 +xmlto man ipsec-delete.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknss.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-connectionstatus.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknss.8.man -xmlto man ipsec-delete.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-connectionstatus.8.man xmlto man ipsec-down.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-crlutil.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8.man -xmlto man ipsec-fetchcrls.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-connectionstatus.8 Note: Writing ipsec-delete.8 +Note: Writing ipsec-crlutil.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-connectionstatus.8 Note: Writing ipsec-down.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-connectionstatus.8.man +xmlto man ipsec-fetchcrls.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-delete.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-delete.8.man xmlto man ipsec-fipsstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8.man +xmlto man ipsec-globalstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-down.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-down.8.man -xmlto man ipsec-globalstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +xmlto man ipsec-import.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-fetchcrls.8 +Note: Writing ipsec-fipsstatus.8 +Note: Writing ipsec-globalstatus.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-fetchcrls.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-fetchcrls.8.man -xmlto man ipsec-import.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-globalstatus.8 -Note: Writing ipsec-fipsstatus.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-fipsstatus.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8.man xmlto man ipsec-initnss.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-import.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-fipsstatus.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-fipsstatus.8.man xmlto man ipsec-listall.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-import.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8.man +xmlto man ipsec-listcacerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-import.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-import.8.man -xmlto man ipsec-listcacerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +xmlto man ipsec-listcerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-initnss.8 Note: Writing ipsec-listall.8 +Note: Writing ipsec-listcacerts.8 +Note: Writing ipsec-listcerts.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-initnss.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-initnss.8.man -xmlto man ipsec-listcerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +xmlto man ipsec-listcrls.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listall.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listall.8.man -xmlto man ipsec-listcrls.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-listcacerts.8 +xmlto man ipsec-listen.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcacerts.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcacerts.8.man -xmlto man ipsec-listen.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-listcerts.8 -Note: Writing ipsec-listcrls.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcrls.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcrls.8.man xmlto man ipsec-listpubkeys.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcerts.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcerts.8.man xmlto man ipsec-modutil.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-listcrls.8 Note: Writing ipsec-listen.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcrls.8 +Note: Writing ipsec-listpubkeys.8sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8 + +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcrls.8.man xmlto man ipsec-ondemand.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-listpubkeys.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8.man +xmlto man ipsec-pk12util.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-modutil.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-modutil.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-modutil.8.man sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-listpubkeys.8 -xmlto man ipsec-pk12util.8.xml -o ../../OBJ.linux.armhf/programs/ipsec touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listpubkeys.8.man xmlto man ipsec-purgeocsp.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-ondemand.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-ondemand.8 -Note: Writing ipsec-purgeocsp.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-ondemand.8.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-modutil.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-modutil.8.man xmlto man ipsec-redirect.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-purgeocsp.8 -Note: Writing ipsec-pk12util.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-purgeocsp.8.man -xmlto man ipsec-replace.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-ondemand.8Note: Writing ipsec-pk12util.8 + +Note: Writing ipsec-purgeocsp.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-pk12util.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-ondemand.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-pk12util.8.man +xmlto man ipsec-replace.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-ondemand.8.man xmlto man ipsec-rereadall.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-redirect.8 -Note: Writing ipsec-replace.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-purgeocsp.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-purgeocsp.8.man +xmlto man ipsec-rereadcerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-redirect.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-redirect.8.man -xmlto man ipsec-rereadcerts.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-replace.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-replace.8.man xmlto man ipsec-rereadsecrets.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-rereadall.8 +Note: Writing ipsec-replace.8 +Note: Writing ipsec-rereadcerts.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadall.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadall.8.man xmlto man ipsec-restart.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-rereadcerts.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadcerts.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadcerts.8.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-replace.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-replace.8.man xmlto man ipsec-route.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-rereadsecrets.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadcerts.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadcerts.8.man +xmlto man ipsec-showstates.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadsecrets.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadsecrets.8.man -xmlto man ipsec-showstates.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +xmlto man ipsec-shuntstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-restart.8 +Note: Writing ipsec-route.8 +Note: Writing ipsec-showstates.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-restart.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-restart.8.man -xmlto man ipsec-shuntstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-route.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-route.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-route.8.man xmlto man ipsec-start.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-showstates.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-route.8.man +xmlto man ipsec-status.8.xml -o ../../OBJ.linux.armhf/programs/ipsec sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-showstates.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-showstates.8.man -xmlto man ipsec-status.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +xmlto man ipsec-stop.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-shuntstatus.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-shuntstatus.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-shuntstatus.8.man -xmlto man ipsec-stop.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-start.8 -Note: Writing ipsec-status.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-start.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-start.8.man xmlto man ipsec-trafficstatus.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +Note: Writing ipsec-status.8 +Note: Writing ipsec-start.8 +Note: Writing ipsec-stop.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-status.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-start.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-status.8.man xmlto man ipsec-unroute.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -Note: Writing ipsec-stop.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-stop.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-stop.8.man +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-start.8.man xmlto man ipsec-up.8.xml -o ../../OBJ.linux.armhf/programs/ipsec +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-stop.8.man +xmlto man ipsec-vfychain.8.xml -o ../../OBJ.linux.armhf/programs/ipsec Note: Writing ipsec-trafficstatus.8 -Note: Writing ipsec-unroute.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-trafficstatus.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-trafficstatus.8.man -xmlto man ipsec-vfychain.8.xml -o ../../OBJ.linux.armhf/programs/ipsec -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-unroute.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-unroute.8.man xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec.8.xml -o ../../OBJ.linux.armhf/html +Note: Writing ipsec-unroute.8 +Note: Writing ipsec-vfychain.8 Note: Writing ipsec-up.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-unroute.8 +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-vfychain.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-unroute.8.man sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-up.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-up.8.man xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-add.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-briefconnectionstatus.8.xml -o ../../OBJ.linux.armhf/html -Note: Writing ipsec-vfychain.8 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/ipsec/ipsec-vfychain.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-vfychain.8.man +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-briefconnectionstatus.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-up.8.man xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-briefstatus.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-add.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-add.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-certutil.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-certutil.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-briefstatus.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-briefconnectionstatus.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefstatus.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-checkconfig.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-add.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefconnectionstatus.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-checknflog.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-briefstatus.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-briefstatus.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-add.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-checknss.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-certutil.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-certutil.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-connectionstatus.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-checknflog.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknflog.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-connectionstatus.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-checkconfig.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-crlutil.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-checkconfig.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-checknss.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknss.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checkconfig.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-delete.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-checknss.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-down.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-connectionstatus.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-connectionstatus.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-down.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-crlutil.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-fetchcrls.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-crlutil.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-delete.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-delete.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-crlutil.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-fipsstatus.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-down.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-down.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-delete.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-globalstatus.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-down.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-import.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-fetchcrls.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-fetchcrls.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-import.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-initnss.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-fipsstatus.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-fipsstatus.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-initnss.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-globalstatus.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listall.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-initnss.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-initnss.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listcacerts.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-import.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-import.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listcacerts.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-globalstatus.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-globalstatus.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listcerts.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listall.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listall.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-initnss.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-initnss.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listcrls.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listall.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listcacerts.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listall.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcacerts.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listen.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listpubkeys.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listcerts.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcerts.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-listpubkeys.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-modutil.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listcrls.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listcrls.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-modutil.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listen.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-ondemand.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listen.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-listpubkeys.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listen.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-listpubkeys.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-pk12util.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-purgeocsp.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-modutil.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-modutil.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-purgeocsp.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-redirect.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-ondemand.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-ondemand.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-redirect.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-pk12util.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-pk12util.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-replace.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-purgeocsp.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-purgeocsp.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-pk12util.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rereadall.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-pk12util.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rereadcerts.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-redirect.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-redirect.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rereadcerts.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rereadsecrets.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-replace.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-replace.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rereadsecrets.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rereadall.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadall.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-restart.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rereadcerts.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadcerts.8.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rereadall.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-route.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadall.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-showstates.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rereadsecrets.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-rereadsecrets.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-showstates.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-shuntstatus.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-restart.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-restart.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-shuntstatus.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-route.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-route.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-start.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-route.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-showstates.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-showstates.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-route.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-status.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-showstates.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-stop.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-shuntstatus.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-shuntstatus.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-stop.8.xml -o ../../OBJ.linux.armhf/html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-trafficstatus.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-start.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-start.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-trafficstatus.8.xml -o ../../OBJ.linux.armhf/html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-status.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-status.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-unroute.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-status.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-stop.8.html -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-stop.8.html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-status.8.html xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-up.8.xml -o ../../OBJ.linux.armhf/html +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-stop.8.html +xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-vfychain.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-trafficstatus.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-trafficstatus.8.html -xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-vfychain.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-unroute.8.html touch ../../OBJ.linux.armhf/programs/ipsec/ipsec-unroute.8.html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-up.8.html @@ -4981,6 +5017,7 @@ -c /build/reproducible-path/libreswan-5.0~rc2/programs/rsasigkey/rsasigkey.c xmlto man ipsec-rsasigkey.8.xml -o ../../OBJ.linux.armhf/programs/rsasigkey xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-rsasigkey.8.xml -o ../../OBJ.linux.armhf/html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rsasigkey.8.html cd ../../OBJ.linux.armhf/programs/rsasigkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/rsasigkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4988,7 +5025,6 @@ -o rsasigkey rsasigkey.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-rsasigkey.8.html touch ../../OBJ.linux.armhf/programs/rsasigkey/ipsec-rsasigkey.8.html Note: Writing ipsec-rsasigkey.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/rsasigkey/ipsec-rsasigkey.8 @@ -5030,6 +5066,7 @@ xmlto html-nochunks -m ../../mk/man-html-link.xsl ipsec-showhostkey.8.xml -o ../../OBJ.linux.armhf/html sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/html/ipsec-showhostkey.8.html touch ../../OBJ.linux.armhf/programs/showhostkey/ipsec-showhostkey.8.html +Note: Writing ipsec-showhostkey.8 cd ../../OBJ.linux.armhf/programs/showhostkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_SECRETS=\"/etc/ipsec.secrets\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_VARDIR=\"/var\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DNSS_BINDIR=\"/usr/bin\" -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_CAT -DUSE_NFLOG -DUSE_NFTABLES -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DIPSEC_SYSCONFDIR=\"/etc\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.armhf/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -5037,7 +5074,6 @@ -o showhostkey showhostkey.o /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/liblswtool/liblswtool.a /build/reproducible-path/libreswan-5.0~rc2/OBJ.linux.armhf/lib/libswan/libswan.a \ -lnssutil3 -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -Note: Writing ipsec-showhostkey.8 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../../OBJ.linux.armhf/programs/showhostkey/ipsec-showhostkey.8 touch ../../OBJ.linux.armhf/programs/showhostkey/ipsec-showhostkey.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/programs/showhostkey' @@ -5107,11 +5143,11 @@ make[4]: Entering directory '/build/reproducible-path/libreswan-5.0~rc2/initsystems/systemd' mkdir -p ../../OBJ.linux.armhf/initsystems/systemd IN ipsec.service.in -> ../../OBJ.linux.armhf/initsystems/systemd/ipsec.service -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < ipsec.service.in > ../../OBJ.linux.armhf/initsystems/systemd/ipsec.service.tmp IN libreswan.conf.in -> ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < ipsec.service.in > ../../OBJ.linux.armhf/initsystems/systemd/ipsec.service.tmp sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < libreswan.conf.in > ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf.tmp -mv ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf.tmp ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf mv ../../OBJ.linux.armhf/initsystems/systemd/ipsec.service.tmp ../../OBJ.linux.armhf/initsystems/systemd/ipsec.service +mv ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf.tmp ../../OBJ.linux.armhf/initsystems/systemd/libreswan.conf make[4]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/initsystems/systemd' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/initsystems' @@ -5573,12 +5609,9 @@ done xmlto --searchpath /build/reproducible-path/libreswan-5.0~rc2/configs/d.ipsec.conf:/build/reproducible-path/libreswan-5.0~rc2/configs man ipsec.secrets.5.xml -o ../OBJ.linux.armhf/configs xmlto --searchpath /build/reproducible-path/libreswan-5.0~rc2/configs/d.ipsec.conf:/build/reproducible-path/libreswan-5.0~rc2/configs html-nochunks -m ../mk/man-html-link.xsl ipsec.conf.5.xml -o ../OBJ.linux.armhf/html -Note: Writing ipsec.secrets.5 -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/html/ipsec.conf.5.html -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/configs/ipsec.secrets.5 -touch ../OBJ.linux.armhf/configs/ipsec.conf.5.html xmlto --searchpath /build/reproducible-path/libreswan-5.0~rc2/configs/d.ipsec.conf:/build/reproducible-path/libreswan-5.0~rc2/configs html-nochunks -m ../mk/man-html-link.xsl ipsec.secrets.5.xml -o ../OBJ.linux.armhf/html -touch ../OBJ.linux.armhf/configs/ipsec.secrets.5.man +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/html/ipsec.secrets.5.html +touch ../OBJ.linux.armhf/configs/ipsec.secrets.5.html IN ipsec.conf.in -> ../OBJ.linux.armhf/configs/ipsec.conf sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < ipsec.conf.in > ../OBJ.linux.armhf/configs/ipsec.conf.tmp mv ../OBJ.linux.armhf/configs/ipsec.conf.tmp ../OBJ.linux.armhf/configs/ipsec.conf @@ -5606,10 +5639,13 @@ IN libreswan.in -> ../OBJ.linux.armhf/configs/libreswan sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' < libreswan.in > ../OBJ.linux.armhf/configs/libreswan.tmp mv ../OBJ.linux.armhf/configs/libreswan.tmp ../OBJ.linux.armhf/configs/libreswan +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/html/ipsec.conf.5.html +Note: Writing ipsec.secrets.5 +touch ../OBJ.linux.armhf/configs/ipsec.conf.5.html +sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/configs/ipsec.secrets.5 +touch ../OBJ.linux.armhf/configs/ipsec.secrets.5.man touch ../OBJ.linux.armhf/configs/ipsec.conf.5.ok xmlto --searchpath /build/reproducible-path/libreswan-5.0~rc2/configs/d.ipsec.conf:/build/reproducible-path/libreswan-5.0~rc2/configs man ipsec.conf.5.xml -o ../OBJ.linux.armhf/configs -sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/html/ipsec.secrets.5.html -touch ../OBJ.linux.armhf/configs/ipsec.secrets.5.html Note: Writing ipsec.conf.5 sed -e "s:@@DOCKER_PLUTONOFORK@@:--nofork:g" -e "s:@@INITSYSTEM@@:systemd:g" -e "s:@@IPSECVERSION@@:5.0~rc2:g" -e "s:@@MODPROBEARGS@@:--quiet --use-blacklist:g" -e "s:@@MODPROBEBIN@@:modprobe:g" -e "s:@@SD_PLUTO_OPTIONS@@:--leak-detective:g" -e "s:@@SD_RESTART_TYPE@@:on-failure:g" -e "s:@@SD_TYPE@@:notify:g" -e "s:@@SD_WATCHDOGSEC@@:200:g" -e "s:@@SHELL_BINARY@@:/bin/sh:g" -e "s:@@USE_DEFAULT_CONNS@@::g" -e 's:@@LIBEXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@IPSEC_EXECDIR@@:/usr/libexec/ipsec:g' -e 's:@@SBINDIR@@:/usr/sbin:g' -e 's:@@MANDIR@@:/usr/share/man:' -e 's:@@SYSCONFDIR@@:/etc:g' -e 's:@@RC_D_DIR@@:/etc/rc.d:g' -e 's:@@EXAMPLE_RC_D_DIR@@:/usr/share/doc/libreswan/rc.d:g' -e 's:@@INIT_D_DIR@@:/etc/init.d:g' -e 's:@@EXAMPLE_INIT_D_DIR@@:/usr/share/doc/libreswan/init.d:g' -e 's:@@RUNDIR@@:/run/pluto:g' -e 's:@@IPSEC_CONF@@:/etc/ipsec.conf:g' -e 's:@@IPSEC_SECRETS@@:/etc/ipsec.secrets:g' -e 's:@@IPSEC_CONFDDIR@@:/etc/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_CONFDDIR@@:/usr/share/doc/libreswan/ipsec.d:g' -e 's:@@EXAMPLE_IPSEC_SYSCONFDIR@@:/usr/share/doc/libreswan:g' -e 's:@@VARDIR@@:/var:g' -e 's:@@LOGDIR@@:/var/log:g' -e 's:@@LOGROTATEDDIR@@:/etc/logrotate.d:g' -e 's:@@EXAMPLE_LOGROTATEDDIR@@:/usr/share/doc/libreswan/logrotate.d:g' -e 's:@@IPSEC_NSSDIR@@:/var/lib/ipsec/nss:g' -e 's:@@NSS_BINDIR@@:/usr/bin:g' -e 's:@@USE_CAT@@:true:g' -e 's:@@USE_NFLOG@@:true:g' -e 's:@@USE_IPTABLES@@:false:g' -e 's:@@USE_NFTABLES@@:true:g' -e 's:@@PAMCONFDIR@@:/etc/pam.d:g' -e 's:@@EXAMPLEPAMCONFDIR@@:/usr/share/doc/libreswan/pam.d:g' -i ../OBJ.linux.armhf/configs/ipsec.conf.5 touch ../OBJ.linux.armhf/configs/ipsec.conf.5.man @@ -8916,16 +8952,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8965,16 +9001,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -9015,16 +9051,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -9065,16 +9101,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -9115,16 +9151,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 +| params: 4-bytes@0xbed63b54 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -9161,16 +9197,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 +| params: 4-bytes@0xbed63b54 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -9211,16 +9247,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 +| params: 4-bytes@0xbed63b54 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -9267,16 +9303,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 +| params: 4-bytes@0xbed63b54 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -9324,16 +9360,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -9375,16 +9411,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -9430,16 +9466,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -9490,16 +9526,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x22db938 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -9542,16 +9578,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x22db938 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -9598,16 +9634,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x22db938 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -9658,16 +9694,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -9710,16 +9746,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -9766,16 +9802,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5820 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9826,16 +9862,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9875,16 +9911,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9930,16 +9966,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9991,16 +10027,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5828 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63be8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57fc +| params: 4-bytes@0xbed63bbc | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10133,37 +10169,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22db8a8 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c78a8 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0x22da760 -| K: symkey-key@0x22da760 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c6760 +| K: symkey-key@0x19c6760 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1634103909: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dbb50 +| wrapper: (SECItemType)1634103909: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c7b50 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10172,16 +10208,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10197,23 +10233,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22dedc0 (size 16) -| PRF symkey interface: key-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x22dedc0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19cadc0 (size 16) +| PRF symkey interface: key-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x19cadc0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 00 5c 63 e1 39 87 ff c4 69 49 26 e3 2e 04 25 0b -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)-322015488: 2e 8c f9 c7 25 06 44 7b e3 bd 81 e2 5a a9 db 94 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x19c9858 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -10228,38 +10264,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22ddc00 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c9c00 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22dbb88 -| PRF chunk interface PRF AES_XCBC update message (0x22dbba0 length 3) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c7b88 +| PRF chunk interface PRF AES_XCBC update message (0x19c7ba0 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c9b40 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10268,16 +10304,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10298,54 +10334,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22dbb88 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c7b88 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0x22deec0 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 3) -| PRF symkey interface: symkey message-key@0x22da760 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 3) +| PRF symkey interface: symkey message-key@0x19c6760 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 8c 0a 67 54 2a eb ae 4b b9 ee 5e 0e 02 7a f7 b0 -| symkey message extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)-322015488: 5d 47 55 3c ba 54 22 98 52 18 37 4f b8 1a 31 ce +| symkey message extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x22dedc0 -| K: symkey-key@0x22dedc0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19cadc0 +| K: symkey-key@0x19cadc0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c9858 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10354,16 +10390,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10379,23 +10415,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x22deec0 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x19caec0 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 3f f6 2d 35 b1 06 9a bd af 38 ba 9c bb be c8 36 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)-322015488: c1 a5 41 32 7b 5e eb 07 9c af 31 c1 35 1f 27 72 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x19c9858 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -10410,38 +10446,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22ddd50 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c9d50 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22dd858 -| PRF chunk interface PRF AES_XCBC update message (0x22ddd38 length 16) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c9858 +| PRF chunk interface PRF AES_XCBC update message (0x19c9d38 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd8b0 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c98b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10450,16 +10486,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10478,54 +10514,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22db8a8 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c78a8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 16) -| PRF symkey interface: symkey message-key@0x22da760 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 16) +| PRF symkey interface: symkey message-key@0x19c6760 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| symkey message extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| symkey message extracted len 16 bytes at 0x19c9858 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x22deec0 -| K: symkey-key@0x22deec0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19caec0 +| K: symkey-key@0x19caec0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dbb50 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c7b50 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10534,16 +10570,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10557,23 +10593,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22dedc0 (size 16) -| PRF symkey interface: key-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x22dedc0 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19cadc0 (size 16) +| PRF symkey interface: key-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x19cadc0 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 26 74 1c d0 ad 3b 09 f6 59 ee 9a 94 64 70 17 b6 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x22ddd20 +| wrapper: (SECItemType)-322015488: dc cf ad 98 36 78 3c f5 2b 55 c0 06 81 82 df 29 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x19c9d20 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -10589,40 +10625,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22dbb50 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c7b50 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22dd5f8 -| PRF chunk interface PRF AES_XCBC update message (0x22ddd68 length 20) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c95f8 +| PRF chunk interface PRF AES_XCBC update message (0x19c9d68 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dbc00 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c7c00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10631,16 +10667,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10661,56 +10697,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22ddd80 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c9d80 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x22deec0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 20) -| PRF symkey interface: symkey message-key@0x22da760 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 20) +| PRF symkey interface: symkey message-key@0x19c6760 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 85 d9 ff 68 fc 73 0d 96 c4 68 a0 d1 8f f4 fb 15 -| symkey message extracted len 32 bytes at 0x22e1358 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed b2 04 b3 54 9e ec 5a 09 a1 c2 3b 6c 7b 8f 89 eb +| symkey message extracted len 32 bytes at 0x19cd358 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22dedc0 -| K: symkey-key@0x22dedc0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19cadc0 +| K: symkey-key@0x19cadc0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10719,16 +10755,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10744,23 +10780,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x22deec0 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x19caec0 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 1e 66 0f f8 27 33 25 3b 16 06 c1 be 31 bf ae 13 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)-322015488: 7d 20 a3 49 e4 b5 56 6f 68 03 59 5c 1f bd 98 33 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x19c9858 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -10776,40 +10812,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22ddd50 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c9d50 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22dbb50 -| PRF chunk interface PRF AES_XCBC update message (0x22dd8b0 length 32) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c7b50 +| PRF chunk interface PRF AES_XCBC update message (0x19c98b0 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c9b40 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10818,16 +10854,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10846,56 +10882,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22dbb50 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c7b50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x22dedc0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 32) -| PRF symkey interface: symkey message-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 32) +| PRF symkey interface: symkey message-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 84 19 cb 3e 56 35 7f 33 01 39 2d 51 42 9c 4f 98 -| symkey message extracted len 32 bytes at 0x22dbc00 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed 77 62 ed 42 f7 b3 b9 54 a5 e9 3f 36 c8 58 f8 d0 +| symkey message extracted len 32 bytes at 0x19c7c00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x22deec0 -| K: symkey-key@0x22deec0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19caec0 +| K: symkey-key@0x19caec0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10904,16 +10940,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10927,23 +10963,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22dedc0 (size 16) -| PRF symkey interface: key-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x22dedc0 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19cadc0 (size 16) +| PRF symkey interface: key-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x19cadc0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 53 d9 9d a9 82 d8 b3 23 42 9f 0d ad 81 0b a2 5f -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x22dbb80 +| wrapper: (SECItemType)-322015488: 10 7e 96 a5 2f 32 63 69 09 81 32 6f 11 a0 61 ae +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x19c7b80 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10960,30 +10996,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22dbb68 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c7b68 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22ddd50 -| PRF chunk interface PRF AES_XCBC update message (0x22dd0a0 length 34) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c9d50 +| PRF chunk interface PRF AES_XCBC update message (0x19c90a0 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10991,11 +11027,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c9b40 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11004,16 +11040,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11034,45 +11070,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22ddd50 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c9d50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0x22deec0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 34) -| PRF symkey interface: symkey message-key@0x22da760 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 34) +| PRF symkey interface: symkey message-key@0x19c6760 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 84 19 cb 3e 56 35 7f 33 01 39 2d 51 42 9c 4f 98 1d f1 d9 21 ae 17 64 f3 02 d9 4a 50 4d 47 76 cf -| symkey message extracted len 48 bytes at 0x22e1390 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed 77 62 ed 42 f7 b3 b9 54 a5 e9 3f 36 c8 58 f8 d0 44 74 7f cc 5f 2b 3c d3 ad 0f 1d e2 9c e2 77 a7 +| symkey message extracted len 48 bytes at 0x19cd390 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -11081,11 +11117,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x22dedc0 -| K: symkey-key@0x22dedc0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19cadc0 +| K: symkey-key@0x19cadc0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11094,16 +11130,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11119,23 +11155,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x22deec0 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x19caec0 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 39 77 d5 72 0d 6f a8 91 95 ea a0 65 be 63 cf 6c -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-322015488: 02 49 a9 62 17 ef ab 37 cc e6 65 d8 0c 58 d1 0c +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x19c9b40 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -11147,30 +11183,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22ddd20 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c9d20 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22ddb40 -| PRF chunk interface PRF AES_XCBC update message (0x22da8e0 length 1000) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c9b40 +| PRF chunk interface PRF AES_XCBC update message (0x19c68e0 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -11298,11 +11334,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22db910 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c7910 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11311,16 +11347,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11341,45 +11377,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22dbb68 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c7b68 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0x22dedc0 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 1000) -| PRF symkey interface: symkey message-key@0x22da760 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 1000) +| PRF symkey interface: symkey message-key@0x19c6760 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)1585015296: 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65... -| symkey message extracted len 1008 bytes at 0x22e2d30 +| wrapper: (SECItemType)-322015488: b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24... +| symkey message extracted len 1008 bytes at 0x19ced30 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -11508,11 +11544,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x22deec0 -| K: symkey-key@0x22deec0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19caec0 +| K: symkey-key@0x19caec0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11521,16 +11557,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11546,23 +11582,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22dedc0 (size 16) -| PRF symkey interface: key-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x22dedc0 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19cadc0 (size 16) +| PRF symkey interface: key-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x19cadc0 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: a8 e7 ad 5a 5b 45 b8 70 2e f4 e6 08 53 38 d7 6d -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x22db910 +| wrapper: (SECItemType)-322015488: 5c 90 c3 2b e1 d1 4a f5 67 e1 39 0d 4c 15 16 c2 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x19c7910 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -11578,40 +11614,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22dbc00 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c7c00 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22dd858 -| PRF chunk interface PRF AES_XCBC update message (0x22ddd20 length 20) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c9858 +| PRF chunk interface PRF AES_XCBC update message (0x19c9d20 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22dbb68 +| wrapper: (SECItemType)-1093256552: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c7b68 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11620,16 +11656,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11650,56 +11686,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22dedc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22dbb50 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c7b50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x22deec0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22da760 (size 20) -| PRF symkey interface: symkey message-key@0x22da760 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x22da760 -| symkey message: symkey-key@0x22da760 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19c6760 (size 20) +| PRF symkey interface: symkey message-key@0x19c6760 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x19c6760 +| symkey message: symkey-key@0x19c6760 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 85 d9 ff 68 fc 73 0d 96 c4 68 a0 d1 8f f4 fb 15 -| symkey message extracted len 32 bytes at 0x22e11c0 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed b2 04 b3 54 9e ec 5a 09 a1 c2 3b 6c 7b 8f 89 eb +| symkey message extracted len 32 bytes at 0x19cd1c0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22dedc0 -| K: symkey-key@0x22dedc0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19cadc0 +| K: symkey-key@0x19cadc0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 -| K extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)774778414: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed +| K extracted len 16 bytes at 0x19c9b40 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -11708,16 +11744,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11733,23 +11769,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x22deec0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x19caec0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 1e 66 0f f8 27 33 25 3b 16 06 c1 be 31 bf ae 13 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-322015488: 7d 20 a3 49 e4 b5 56 6f 68 03 59 5c 1f bd 98 33 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x19c9b40 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -11765,44 +11801,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22ddba8 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19c9ba8 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x22db938 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22deec0 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffea56e8 +| base: base-key@0x19caec0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbed63aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5704 -| PRF chunk interface PRF AES_XCBC 0x22ddd50 -| PRF chunk interface PRF AES_XCBC update message (0x22dd8b0 length 20) +| params: 4-bytes@0xbed63ac4 +| PRF chunk interface PRF AES_XCBC 0x19c9d50 +| PRF chunk interface PRF AES_XCBC update message (0x19c98b0 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22da760 -| K: symkey-key@0x22da760 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c6760 +| K: symkey-key@0x19c6760 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: 30 36 d8 83 21 69 71 17 73 45 6a 3b ee 78 bc 99 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)-1093256552: 11 53 f5 6c 1b 27 4c fb 09 68 c2 39 57 52 06 50 +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11811,16 +11847,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11841,60 +11877,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x22deec0 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22da760 (size 10) -| PRF symkey interface: key symkey-key@0x22da760 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19c6760 (size 10) +| PRF symkey interface: key symkey-key@0x19c6760 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22da760 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffea5710 +| base: base-key@0x19c6760 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbed63ad0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea572c -| PRF symkey interface PRF AES_XCBC 0x22ddd50 +| params: 4-bytes@0xbed63aec +| PRF symkey interface PRF AES_XCBC 0x19c9d50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x22dedc0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22deec0 (size 20) -| PRF symkey interface: symkey message-key@0x22deec0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x22deec0 -| symkey message: symkey-key@0x22deec0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19caec0 (size 20) +| PRF symkey interface: symkey message-key@0x19caec0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x19caec0 +| symkey message: symkey-key@0x19caec0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 85 d9 ff 68 fc 73 0d 96 c4 68 a0 d1 8f f4 fb 15 -| symkey message extracted len 32 bytes at 0x22dbb78 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed b2 04 b3 54 9e ec 5a 09 a1 c2 3b 6c 7b 8f 89 eb +| symkey message extracted len 32 bytes at 0x19c7b78 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22db938 -| K: symkey-key@0x22db938 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c7938 +| K: symkey-key@0x19c7938 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 30 36 d8 83 21 69 71 17 73 45 6a 3b ee 78 bc 99 -| K extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)774778414: 11 53 f5 6c 1b 27 4c fb 09 68 c2 39 57 52 06 50 +| K extracted len 16 bytes at 0x19c9858 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11903,16 +11939,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11928,23 +11964,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22dedc0 (size 16) -| PRF symkey interface: key-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x22dedc0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x22dedc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19cadc0 (size 16) +| PRF symkey interface: key-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x19cadc0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x19cadc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: ea f8 e9 ec 35 13 d6 3a b0 ce a2 99 e4 1c 44 d7 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)-322015488: d6 a0 dc b2 d1 b5 7e 1c d2 e1 ad f2 ff 70 18 54 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x19c95f8 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11961,49 +11997,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x22e11d8 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x19cd1d8 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5748 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b08 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x22da760 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea573c +| params: 4-bytes@0xbed63afc | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56d0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56c4 -| draft_chunk extracting all 18 bytes of key@0x22dedc0 -| draft_chunk: symkey-key@0x22dedc0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63a84 +| draft_chunk extracting all 18 bytes of key@0x19cadc0 +| draft_chunk: symkey-key@0x19cadc0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)540689218: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 e2 73 46 55 a3 e9 9f b6 81 c5 c1 86 56 cb e1 1d -| draft_chunk extracted len 32 bytes at 0x22dd8b0 +| wrapper: (SECItemType)540689218: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed f4 54 1e 4e 92 04 7e 75 f3 0b ce 44 3c ed 09 52 +| draft_chunk extracted len 32 bytes at 0x19c98b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x22da760 -| K: symkey-key@0x22da760 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c6760 +| K: symkey-key@0x19c6760 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538980400: 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)538980400: b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -12012,16 +12048,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5640 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5634 +| params: 4-bytes@0xbed639f4 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -12037,28 +12073,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56d0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56c4 -| PRF chunk interface PRF AES_XCBC 0x22ddd50 -| PRF chunk interface PRF AES_XCBC update message (0x22dbb50 length 20) +| params: 4-bytes@0xbed63a84 +| PRF chunk interface PRF AES_XCBC 0x19c9d50 +| PRF chunk interface PRF AES_XCBC update message (0x19c7b50 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22deec0 -| K: symkey-key@0x22deec0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19caec0 +| K: symkey-key@0x19caec0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1419560: d0 46 84 9e ed ac a0 2e b9 d0 52 ed e9 2e 56 62 -| K extracted len 16 bytes at 0x22dd5f8 +| wrapper: (SECItemType)-1093256552: 0b 93 d9 c9 5c 02 2a b9 db 46 90 83 66 33 35 5f +| K extracted len 16 bytes at 0x19c95f8 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -12067,16 +12103,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -12097,46 +12133,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x22dedc0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x22deec0 (size 18) -| PRF symkey interface: key symkey-key@0x22deec0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x19caec0 (size 18) +| PRF symkey interface: key symkey-key@0x19caec0 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56f8 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63ab8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56ec -| draft_chunk extracting all 18 bytes of key@0x22deec0 -| draft_chunk: symkey-key@0x22deec0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63aac +| draft_chunk extracting all 18 bytes of key@0x19caec0 +| draft_chunk: symkey-key@0x19caec0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)540689218: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 e2 73 46 55 a3 e9 9f b6 81 c5 c1 86 56 cb e1 1d -| draft_chunk extracted len 32 bytes at 0x22df0a8 +| wrapper: (SECItemType)540689218: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed f4 54 1e 4e 92 04 7e 75 f3 0b ce 44 3c ed 09 52 +| draft_chunk extracted len 32 bytes at 0x19cb0a8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x22dedc0 -| K: symkey-key@0x22dedc0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19cadc0 +| K: symkey-key@0x19cadc0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538980400: 71 2c 27 d5 6a c3 cb c6 34 6a 22 e0 77 93 65 39 -| K extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)538980400: b0 17 0b 47 8a 1f 62 50 ec 4e 84 16 1e 32 24 b5 +| K extracted len 16 bytes at 0x19c9858 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -12145,16 +12181,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5668 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a28 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea565c +| params: 4-bytes@0xbed63a1c | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -12170,46 +12206,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56f8 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63ab8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56ec -| PRF symkey interface PRF AES_XCBC 0x22ddd50 +| params: 4-bytes@0xbed63aac +| PRF symkey interface PRF AES_XCBC 0x19c9d50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x22db938 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x22dedc0 (size 20) -| PRF symkey interface: symkey message-key@0x22dedc0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x22dedc0 -| symkey message: symkey-key@0x22dedc0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x19cadc0 (size 20) +| PRF symkey interface: symkey message-key@0x19cadc0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x19cadc0 +| symkey message: symkey-key@0x19cadc0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1585015296: aa 1a 83 c1 a4 5e 8e 4f bb 35 86 3a d0 d1 93 d5 85 d9 ff 68 fc 73 0d 96 c4 68 a0 d1 8f f4 fb 15 -| symkey message extracted len 32 bytes at 0x22e1388 +| wrapper: (SECItemType)-322015488: c2 01 ae b5 b1 47 46 66 0c 15 69 2a b7 6f ac ed b2 04 b3 54 9e ec 5a 09 a1 c2 3b 6c 7b 8f 89 eb +| symkey message extracted len 32 bytes at 0x19cd388 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x22da760 -| K: symkey-key@0x22da760 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x19c6760 +| K: symkey-key@0x19c6760 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: d0 46 84 9e ed ac a0 2e b9 d0 52 ed e9 2e 56 62 -| K extracted len 16 bytes at 0x22dd858 +| wrapper: (SECItemType)774778414: 0b 93 d9 c9 5c 02 2a b9 db 46 90 83 66 33 35 5f +| K extracted len 16 bytes at 0x19c9858 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -12218,16 +12254,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea56c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63a80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea56b4 +| params: 4-bytes@0xbed63a74 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -12243,23 +12279,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5758 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22e0018 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cc018 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea574c -| PRF symkey interface PRF AES_XCBC final-key@0x22db938 (size 16) -| PRF symkey interface: key-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x22db938 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b0c +| PRF symkey interface PRF AES_XCBC final-key@0x19c7938 (size 16) +| PRF symkey interface: key-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x19c7938 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: 5f 7b fe 8b 0f 79 87 11 36 50 f5 74 a2 a8 df 18 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-322015488: 9f f7 d6 22 08 4f 1d e7 f3 d5 f7 e8 46 45 27 1e +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x19c9b40 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -12275,24 +12311,24 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x22dbc00 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x19c7c00 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5740 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5734 -| PRF chunk interface prf: created HMAC_MD5 context 0x22dca28 from key-key@0x22db938 -| PRF chunk interface prf: begin HMAC_MD5 with context 0x22dca28 from key-key@0x22db938 -| PRF chunk interface PRF HMAC_MD5 0x22e11d8 -| PRF chunk interface PRF HMAC_MD5 update message (0x22dbc18 length 8) +| params: 4-bytes@0xbed63af4 +| PRF chunk interface prf: created HMAC_MD5 context 0x19c8a28 from key-key@0x19c7938 +| PRF chunk interface prf: begin HMAC_MD5 with context 0x19c8a28 from key-key@0x19c7938 +| PRF chunk interface PRF HMAC_MD5 0x19cd1d8 +| PRF chunk interface PRF HMAC_MD5 update message (0x19c7c18 length 8) | 48 69 20 54 68 65 72 65 Hi There | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -12301,67 +12337,67 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea576c -| PRF symkey interface prf: created HMAC_MD5 context 0x22dca28 from key symkey-key@0x22deec0 -| PRF symkey interface prf: begin HMAC_MD5 with context 0x22dca28 from key symkey-key@0x22deec0 -| PRF symkey interface PRF HMAC_MD5 0x22e11d8 +| params: 4-bytes@0xbed63b2c +| PRF symkey interface prf: created HMAC_MD5 context 0x19c8a28 from key symkey-key@0x19caec0 +| PRF symkey interface prf: begin HMAC_MD5 with context 0x19c8a28 from key symkey-key@0x19caec0 +| PRF symkey interface PRF HMAC_MD5 0x19cd1d8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0x22da760 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x22dedc0 (size 8) -| PRF symkey interface: symkey message-key@0x22dedc0 (8-bytes, EXTRACT_KEY_FROM_KEY) -| nss hmac digest hack extracting all 8 bytes of key@0x22dedc0 -| nss hmac digest hack: symkey-key@0x22dedc0 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x19cadc0 (size 8) +| PRF symkey interface: symkey message-key@0x19cadc0 (8-bytes, EXTRACT_KEY_FROM_KEY) +| nss hmac digest hack extracting all 8 bytes of key@0x19cadc0 +| nss hmac digest hack: symkey-key@0x19cadc0 (8-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1420392: 16 ef ec f3 61 1e d2 a9 1c b9 4b 33 65 57 69 a8 -| nss hmac digest hack extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-1093257384: e1 53 ab cd 9a ef 69 50 19 7f 34 1f c3 1c 53 d0 +| nss hmac digest hack extracted len 16 bytes at 0x19c9b40 | unwrapped: | 48 69 20 54 68 65 72 65 00 00 00 00 00 00 00 00 Hi There........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5770 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5764 -| PRF symkey interface PRF HMAC_MD5 final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x22deec0 -| RFC 2104: MD5_HMAC test 1: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b24 +| PRF symkey interface PRF HMAC_MD5 final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x19caec0 +| RFC 2104: MD5_HMAC test 1: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: cd 96 90 da 9c 85 74 97 c3 58 b1 f7 6d 07 5c be -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-322015488: aa 79 67 75 43 34 56 0b ac f3 97 18 ae 6d 61 69 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x19c9b40 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -12377,24 +12413,24 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x22dbbc8 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x19c7bc8 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5740 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b00 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 4-bytes -| base: base-key@0x22db938 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5734 -| PRF chunk interface prf: created HMAC_MD5 context 0x22dca28 from key-key@0x22deec0 -| PRF chunk interface prf: begin HMAC_MD5 with context 0x22dca28 from key-key@0x22deec0 -| PRF chunk interface PRF HMAC_MD5 0x22dbc00 -| PRF chunk interface PRF HMAC_MD5 update message (0x22ddb40 length 28) +| params: 4-bytes@0xbed63af4 +| PRF chunk interface prf: created HMAC_MD5 context 0x19c8a28 from key-key@0x19caec0 +| PRF chunk interface prf: begin HMAC_MD5 with context 0x19c8a28 from key-key@0x19caec0 +| PRF chunk interface PRF HMAC_MD5 0x19c7c00 +| PRF chunk interface PRF HMAC_MD5 update message (0x19c9b40 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | PRF chunk interface PRF HMAC_MD5 final length 16 @@ -12404,68 +12440,68 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x22db938 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x22deec0 (size 4) -| PRF symkey interface: key symkey-key@0x22deec0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x19caec0 (size 4) +| PRF symkey interface: key symkey-key@0x19caec0 (4-bytes, EXTRACT_KEY_FROM_KEY) | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 4-bytes -| base: base-key@0x22deec0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (4-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea576c -| PRF symkey interface prf: created HMAC_MD5 context 0x22dca28 from key symkey-key@0x22db938 -| PRF symkey interface prf: begin HMAC_MD5 with context 0x22dca28 from key symkey-key@0x22db938 -| PRF symkey interface PRF HMAC_MD5 0x22dbc00 +| params: 4-bytes@0xbed63b2c +| PRF symkey interface prf: created HMAC_MD5 context 0x19c8a28 from key symkey-key@0x19c7938 +| PRF symkey interface prf: begin HMAC_MD5 with context 0x19c8a28 from key symkey-key@0x19c7938 +| PRF symkey interface PRF HMAC_MD5 0x19c7c00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0x22da760 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x22dedc0 (size 28) -| PRF symkey interface: symkey message-key@0x22dedc0 (28-bytes, EXTRACT_KEY_FROM_KEY) -| nss hmac digest hack extracting all 28 bytes of key@0x22dedc0 -| nss hmac digest hack: symkey-key@0x22dedc0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x19cadc0 (size 28) +| PRF symkey interface: symkey message-key@0x19cadc0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| nss hmac digest hack extracting all 28 bytes of key@0x19cadc0 +| nss hmac digest hack: symkey-key@0x19cadc0 (28-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1420392: 6f 64 84 e0 d5 cc 4a a9 b3 41 1d 1a 7b b2 30 2a 98 db 21 ea 91 52 d7 f6 2b 0a 1e d4 9a 0e f6 bb -| nss hmac digest hack extracted len 32 bytes at 0x22dd8b0 +| wrapper: (SECItemType)-1093257384: 33 e8 ae db 41 0e 32 b9 8e 4f 70 52 d6 1b e0 cb 2e 3f cc 04 13 7b c1 8b 73 3e 3c 60 6b f9 3e 75 +| nss hmac digest hack extracted len 32 bytes at 0x19c98b0 | unwrapped: | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f 00 00 00 00 for nothing?.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5770 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5764 -| PRF symkey interface PRF HMAC_MD5 final-key@0x22db938 (size 16) -| PRF symkey interface: key-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x22db938 -| RFC 2104: MD5_HMAC test 2: symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b24 +| PRF symkey interface PRF HMAC_MD5 final-key@0x19c7938 (size 16) +| PRF symkey interface: key-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x19c7938 +| RFC 2104: MD5_HMAC test 2: symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: ee 5e c6 c9 14 49 b3 db a2 47 29 c9 61 67 9c 8d -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x22dd8b0 +| wrapper: (SECItemType)-322015488: 6a 3a 05 88 b9 2a 74 74 29 ec 7a ff c1 b5 3e 49 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x19c98b0 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -12483,24 +12519,24 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x22e11f0 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x19cd1f0 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5740 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5734 -| PRF chunk interface prf: created HMAC_MD5 context 0x22dca28 from key-key@0x22db938 -| PRF chunk interface prf: begin HMAC_MD5 with context 0x22dca28 from key-key@0x22db938 -| PRF chunk interface PRF HMAC_MD5 0x22ddd50 -| PRF chunk interface PRF HMAC_MD5 update message (0x22dc3f0 length 50) +| params: 4-bytes@0xbed63af4 +| PRF chunk interface prf: created HMAC_MD5 context 0x19c8a28 from key-key@0x19c7938 +| PRF chunk interface prf: begin HMAC_MD5 with context 0x19c8a28 from key-key@0x19c7938 +| PRF chunk interface PRF HMAC_MD5 0x19c9d50 +| PRF chunk interface PRF HMAC_MD5 update message (0x19c83f0 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ @@ -12512,46 +12548,46 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x22db938 (size 16) -| PRF symkey interface: key symkey-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x19c7938 (size 16) +| PRF symkey interface: key symkey-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: MD5_HMAC | flags: SIGN | key_size: 16-bytes -| base: base-key@0x22db938 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea576c -| PRF symkey interface prf: created HMAC_MD5 context 0x22dca28 from key symkey-key@0x22deec0 -| PRF symkey interface prf: begin HMAC_MD5 with context 0x22dca28 from key symkey-key@0x22deec0 -| PRF symkey interface PRF HMAC_MD5 0x22ddd50 +| params: 4-bytes@0xbed63b2c +| PRF symkey interface prf: created HMAC_MD5 context 0x19c8a28 from key symkey-key@0x19caec0 +| PRF symkey interface prf: begin HMAC_MD5 with context 0x19c8a28 from key symkey-key@0x19caec0 +| PRF symkey interface PRF HMAC_MD5 0x19c9d50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57a0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b60 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0x22da760 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5794 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x22dedc0 (size 50) -| PRF symkey interface: symkey message-key@0x22dedc0 (50-bytes, EXTRACT_KEY_FROM_KEY) -| nss hmac digest hack extracting all 50 bytes of key@0x22dedc0 -| nss hmac digest hack: symkey-key@0x22dedc0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b54 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x19cadc0 (size 50) +| PRF symkey interface: symkey message-key@0x19cadc0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| nss hmac digest hack extracting all 50 bytes of key@0x19cadc0 +| nss hmac digest hack: symkey-key@0x19cadc0 (50-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 64 -| wrapper: (SECItemType)-1420392: bd 19 e0 0d 7b 0f 09 58 92 48 db 51 b7 20 d6 78 bd 19 e0 0d 7b 0f 09 58 92 48 db 51 b7 20 d6 78 bd 19 e0 0d 7b 0f 09 58 92 48 db 51 b7 20 d6 78 47 c4 09 98 72 65 5a 00 c0 59 26 4b f9 65 58 7f -| nss hmac digest hack extracted len 64 bytes at 0x22df368 +| wrapper: (SECItemType)-1093257384: db 06 5d 12 6b 0a 3a 89 ad 70 8a ec 9e 5e 3c 2e db 06 5d 12 6b 0a 3a 89 ad 70 8a ec 9e 5e 3c 2e db 06 5d 12 6b 0a 3a 89 ad 70 8a ec 9e 5e 3c 2e 95 fc 5b 04 66 23 97 92 3f cb a3 c4 51 cd 82 50 +| nss hmac digest hack extracted len 64 bytes at 0x19cb368 | unwrapped: | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ @@ -12559,23 +12595,23 @@ | dd dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea5770 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x22da760 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c6760 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea5764 -| PRF symkey interface PRF HMAC_MD5 final-key@0x22deec0 (size 16) -| PRF symkey interface: key-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x22deec0 -| RFC 2104: MD5_HMAC test 3: symkey-key@0x22deec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbed63b24 +| PRF symkey interface PRF HMAC_MD5 final-key@0x19caec0 (size 16) +| PRF symkey interface: key-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x19caec0 +| RFC 2104: MD5_HMAC test 3: symkey-key@0x19caec0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1585015296: fd 8b 13 e8 19 77 13 e9 0a 49 34 03 51 d9 de 74 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x22ddb40 +| wrapper: (SECItemType)-322015488: d9 d4 13 62 7e 2a c4 bf c3 b2 26 10 f8 07 7f 02 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x19c9b40 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12623,24 +12659,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x22db938 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57b4 +| params: 4-bytes@0xbed63b74 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x22deec0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xffea57b0 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x22db938 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x22db938 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x19caec0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xbed63b70 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x19c7938 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x19c7938 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)2709829: 38 87 f8 e4 3b 1a 3b 9f cf ad 0b 23 24 ec 89 db e4 27 33 16 a8 8f 62 04 d1 ba e3 be b8 9c a2 3c -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x22df458 +| wrapper: (SECItemType)2709829: 06 d8 af 47 00 e0 ad bd 7a 34 61 82 98 b2 87 c8 10 a8 ae 3b 2d fc 35 d1 64 34 e4 83 cc 19 52 13 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x19cb458 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12648,13 +12684,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0x22db938 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 20-bytes@0xffea5790 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x22dedc0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x22dedc0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19c7938 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 20-bytes@0xbed63b50 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x19cadc0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x19cadc0 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)1683975022: 5e 95 2b 27 c1 9b f2 4b e0 65 cb b9 49 36 60 7f 34 24 51 50 2a 1f 86 95 fa d7 1b a2 26 2d be a8 d9 48 05 3d af b3 4c 74 73 66 9f 5f 4a 1c 03 56 7f c0 3e cb de b0 99 16 68 bf 09 b3 8f 78 09 67 e6 1b 57 4b 95 f7 01 c0 29 8b 52 8b e3 dc 64 e3 64 2c 9e 0a e7 94 a7 a9 c0 35 7e cb f8 5f 82 58 9f 88 a8 ac a9 d9 84 b3 17 cc 82 48 e6 63 ef b5 3e a0 ba 42 8d 9f 06 9f 8b 01 65 d1 07 29 13 4c 3e bd 12 f1 ff ad 0c 7e 23 fe ef f5 f0 28 e3 ff -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x22df4c8 +| wrapper: (SECItemType)1683975022: 08 46 fd 3c 52 bc 60 0e 40 d5 34 cd e8 a2 6e d2 d6 db f8 1b af ef 2b 26 9a a2 ee 18 39 e8 e3 e4 11 15 8b e1 9e 8e 9c e5 97 32 9f e2 f6 bb cb a2 8b 17 e4 da 5e 39 f9 28 04 72 f8 04 42 ce 72 0d 92 de 16 2c be 4e 6b 28 4c e3 cd 35 0a da 70 25 ef 69 52 71 2e 00 15 51 1a 9f 3a 05 88 32 da 9e b0 d2 9b 9b 17 2e ad f5 d0 eb f6 65 68 32 96 d8 ea f0 d9 32 ff 3a 39 80 fa b1 08 ce a4 e4 1e 88 db 1f 01 a3 60 9a 9f 8c a6 2f 84 1d 84 ca 31 b7 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x19cb4c8 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12670,29 +12706,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x22dedc0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cadc0 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57f4 +| params: 4-bytes@0xbed63bb4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x22d3318 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffea57c0 +| base: base-key@0x19bf318 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbed63b80 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x22e1170 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x19cd170 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffea57b4 +| params: 4-bytes@0xbed63b74 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x22da760 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xffea57c0 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x22e1170 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x22e1170 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x19c6760 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xbed63b80 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x19cd170 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x19cd170 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)2709829: df 13 8d d9 15 d8 a7 d5 0f 1d 89 59 55 8f e7 4e 35 f8 f3 70 0d b1 a2 05 94 44 ac 29 3e f7 22 37 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x22dfae8 +| wrapper: (SECItemType)2709829: 78 c5 d1 38 ec 38 0d 1b 92 f2 e9 e6 33 3c ce 04 34 c3 11 25 e1 d3 64 bd 1b 55 8a a1 0c 0b b0 15 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x19cbae8 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12701,12 +12737,12 @@ ipsec algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.armhf/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.2veos7mQHT +OBJ.linux.armhf/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.wetLqIr4py OBJ.linux.armhf/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping lock OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.2veos7mQHT" +Initializing NSS using read-write database "sql:/tmp/tmp.wetLqIr4py" FIPS Mode: OFF NSS crypto library initialized FIPS mode disabled for pluto daemon @@ -12714,7 +12750,7 @@ libcap-ng capng_apply failed to apply changes, err=-5. see: man capng_apply libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 5.0~rc2 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS) NFTABLES CAT NFLOG) pid:26817 +Starting Pluto (Libreswan Version 5.0~rc2 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS) NFTABLES CAT NFLOG) pid:13156 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12980,8 +13016,8 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-5.0~rc2/initsystems' @@ -13097,12 +13133,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/1193/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/3661 and its subdirectories -I: Current time: Sun Apr 28 00:48:53 -12 2024 -I: pbuilder-time-stamp: 1714308533 +I: removing directory /srv/workspace/pbuilder/1193 and its subdirectories +I: Current time: Mon Apr 29 03:15:42 +14 2024 +I: pbuilder-time-stamp: 1714310142