Diff of the two buildlogs: -- --- b1/build.log 2023-07-23 06:12:35.014186416 +0000 +++ b2/build.log 2023-07-23 06:19:16.420898894 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat Jul 22 18:06:07 -12 2023 -I: pbuilder-time-stamp: 1690092367 +I: Current time: Sun Aug 25 02:35:40 +14 2024 +I: pbuilder-time-stamp: 1724502940 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -17,7 +17,7 @@ I: copying [./libreswan_4.10.orig.tar.gz.asc] I: copying [./libreswan_4.10-2+deb12u1.debian.tar.xz] I: Extracting source -gpgv: Signature made Fri Jun 2 10:50:56 2023 -12 +gpgv: Signature made Sat Jun 3 12:50:56 2023 +14 gpgv: using EDDSA key 2DB5491C9DF0DC8F432863CF3E9D717371DE565C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libreswan_4.10-2+deb12u1.dsc: no acceptable signature found @@ -32,135 +32,167 @@ dpkg-source: info: applying 0005-Fix-CVE-2023-30570.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/36128/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/D01_modify_environment starting +debug: Running on ionos5-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Aug 25 02:35 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=15 ' - DISTRIBUTION='bookworm' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=16 ' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='e49499b21a404dfdbcc031252cbbcb7c' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='36128' - PS1='# ' - PS2='> ' + INVOCATION_ID=8039765f05194c3687b4edd228df072d + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=2236852 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.LRwFdjUx/pbuilderrc_5QBE --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.LRwFdjUx/b1 --logfile b1/build.log libreswan_4.10-2+deb12u1.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://78.137.99.97:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.LRwFdjUx/pbuilderrc_2IsN --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.LRwFdjUx/b2 --logfile b2/build.log libreswan_4.10-2+deb12u1.dsc' + SUDO_GID=110 + SUDO_UID=105 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://85.184.249.68:3128 I: uname -a - Linux ionos11-amd64 6.1.0-10-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-10-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) x86_64 GNU/Linux I: ls -l /bin total 5632 - -rwxr-xr-x 1 root root 1265648 Apr 23 09:23 bash - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 14568 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 44016 Sep 20 2022 cat - -rwxr-xr-x 1 root root 68656 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 64496 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 72752 Sep 20 2022 chown - -rwxr-xr-x 1 root root 151152 Sep 20 2022 cp - -rwxr-xr-x 1 root root 125640 Jan 5 2023 dash - -rwxr-xr-x 1 root root 121904 Sep 20 2022 date - -rwxr-xr-x 1 root root 89240 Sep 20 2022 dd - -rwxr-xr-x 1 root root 102200 Sep 20 2022 df - -rwxr-xr-x 1 root root 151344 Sep 20 2022 dir - -rwxr-xr-x 1 root root 88656 Mar 22 22:02 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname - -rwxr-xr-x 1 root root 43856 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep - -rwxr-xr-x 1 root root 35664 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep - -rwxr-xr-x 1 root root 85600 Mar 22 22:02 findmnt - -rwsr-xr-x 1 root root 35128 Mar 22 20:35 fusermount - -rwxr-xr-x 1 root root 203152 Jan 24 02:43 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 98136 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 22680 Dec 19 2022 hostname - -rwxr-xr-x 1 root root 72824 Sep 20 2022 ln - -rwxr-xr-x 1 root root 53024 Mar 23 00:40 login - -rwxr-xr-x 1 root root 151344 Sep 20 2022 ls - -rwxr-xr-x 1 root root 207168 Mar 22 22:02 lsblk - -rwxr-xr-x 1 root root 97552 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 72912 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 43952 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 59712 Mar 22 22:02 more - -rwsr-xr-x 1 root root 59704 Mar 22 22:02 mount - -rwxr-xr-x 1 root root 18744 Mar 22 22:02 mountpoint - -rwxr-xr-x 1 root root 142968 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 43952 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 09:23 rbash -> bash - -rwxr-xr-x 1 root root 52112 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 72752 Sep 20 2022 rm - -rwxr-xr-x 1 root root 56240 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 27560 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 126424 Jan 5 2023 sed - lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash - -rwxr-xr-x 1 root root 43888 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 85008 Sep 20 2022 stty - -rwsr-xr-x 1 root root 72000 Mar 22 22:02 su - -rwxr-xr-x 1 root root 39824 Sep 20 2022 sync - -rwxr-xr-x 1 root root 531984 Apr 6 02:25 tar - -rwxr-xr-x 1 root root 14520 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 109616 Sep 20 2022 touch - -rwxr-xr-x 1 root root 35664 Sep 20 2022 true - -rwxr-xr-x 1 root root 14568 Mar 22 20:35 ulockmgr_server - -rwsr-xr-x 1 root root 35128 Mar 22 22:02 umount - -rwxr-xr-x 1 root root 43888 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 151344 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 72024 Mar 22 22:02 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/36128/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1265648 Apr 24 2023 bash + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 14568 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 44016 Sep 21 2022 cat + -rwxr-xr-x 1 root root 68656 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 64496 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 72752 Sep 21 2022 chown + -rwxr-xr-x 1 root root 151152 Sep 21 2022 cp + -rwxr-xr-x 1 root root 125640 Jan 6 2023 dash + -rwxr-xr-x 1 root root 121904 Sep 21 2022 date + -rwxr-xr-x 1 root root 89240 Sep 21 2022 dd + -rwxr-xr-x 1 root root 102200 Sep 21 2022 df + -rwxr-xr-x 1 root root 151344 Sep 21 2022 dir + -rwxr-xr-x 1 root root 88656 Mar 24 2023 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname + -rwxr-xr-x 1 root root 43856 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 35664 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 85600 Mar 24 2023 findmnt + -rwsr-xr-x 1 root root 35128 Mar 23 2023 fusermount + -rwxr-xr-x 1 root root 203152 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 98136 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 22680 Dec 20 2022 hostname + -rwxr-xr-x 1 root root 72824 Sep 21 2022 ln + -rwxr-xr-x 1 root root 53024 Mar 24 2023 login + -rwxr-xr-x 1 root root 151344 Sep 21 2022 ls + -rwxr-xr-x 1 root root 207168 Mar 24 2023 lsblk + -rwxr-xr-x 1 root root 97552 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 72912 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 43952 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 59712 Mar 24 2023 more + -rwsr-xr-x 1 root root 59704 Mar 24 2023 mount + -rwxr-xr-x 1 root root 18744 Mar 24 2023 mountpoint + -rwxr-xr-x 1 root root 142968 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 2023 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 43952 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 2023 rbash -> bash + -rwxr-xr-x 1 root root 52112 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 72752 Sep 21 2022 rm + -rwxr-xr-x 1 root root 56240 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 27560 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 126424 Jan 6 2023 sed + lrwxrwxrwx 1 root root 9 Aug 25 02:35 sh -> /bin/bash + -rwxr-xr-x 1 root root 43888 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 85008 Sep 21 2022 stty + -rwsr-xr-x 1 root root 72000 Mar 24 2023 su + -rwxr-xr-x 1 root root 39824 Sep 21 2022 sync + -rwxr-xr-x 1 root root 531984 Apr 7 2023 tar + -rwxr-xr-x 1 root root 14520 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 109616 Sep 21 2022 touch + -rwxr-xr-x 1 root root 35664 Sep 21 2022 true + -rwxr-xr-x 1 root root 14568 Mar 23 2023 ulockmgr_server + -rwsr-xr-x 1 root root 35128 Mar 24 2023 umount + -rwxr-xr-x 1 root root 43888 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 151344 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 72024 Mar 24 2023 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -385,7 +417,7 @@ Get: 143 http://deb.debian.org/debian bookworm/main amd64 pkg-config amd64 1.8.1-1 [13.7 kB] Get: 144 http://deb.debian.org/debian bookworm/main amd64 xsltproc amd64 1.1.35-1 [126 kB] Get: 145 http://deb.debian.org/debian bookworm/main amd64 xmlto amd64 0.0.28-2.1 [33.6 kB] -Fetched 53.5 MB in 3s (19.8 MB/s) +Fetched 53.5 MB in 2s (30.2 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libargon2-1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19555 files and directories currently installed.) @@ -1028,7 +1060,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bookworm +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.10-2+deb12u1 dpkg-buildpackage: info: source distribution bookworm @@ -1038,7 +1074,7 @@ debian/rules clean dh clean dh_auto_clean - make -j15 distclean + make -j16 distclean make[1]: Entering directory '/build/libreswan-4.10' : careful output mixed with repo files rm -rf /build/libreswan-4.10/testing/x509/*/ @@ -1050,7 +1086,7 @@ rm -f /build/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.x86_64.ionos11-amd64 +rm -rf OBJ.* OBJ.linux.x86_64.i-capture-the-hostname rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -1065,7 +1101,7 @@ make[1]: Entering directory '/build/libreswan-4.10' dh_auto_build -- programs \ ARCH=amd64 OBJDIR=OBJ.linux.amd64 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key - make -j15 "INSTALL=install --strip-program=true" programs ARCH=amd64 OBJDIR=OBJ.linux.amd64 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key + make -j16 "INSTALL=install --strip-program=true" programs ARCH=amd64 OBJDIR=OBJ.linux.amd64 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/libreswan-4.10' make[3]: Entering directory '/build/libreswan-4.10/lib' make[4]: Entering directory '/build/libreswan-4.10/lib/libswan' @@ -3790,9 +3826,6 @@ mv ../../OBJ.linux.amd64/programs/pluto/ipsec_pluto.8.tmp.tmp ../../OBJ.linux.amd64/programs/pluto/ipsec_pluto.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/pluto/ipsec_pluto.8.tmp -o ../../OBJ.linux.amd64/programs/pluto || true -Note: Writing ipsec_pluto.8 -Note: Writing ipsec_whack.8 (soelim stub) -Note: Writing pluto.8 (soelim stub) cd ../../OBJ.linux.amd64/programs/pluto && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.amd64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/libreswan-4.10/programs/pluto/linux-copy \ @@ -3800,6 +3833,9 @@ -o pluto send.o ikev1_cert.o ikev1_send.o ikev1_peer_id.o unpack.o impair_message.o ikev2_ike_sa_init.o ikev2_ike_intermediate.o ikev2_ike_auth.o ikev2_create_child_sa.o ikev2_informational.o ikev2_cert.o ikev2_certreq.o ikev2_notify.o ikev2_cp.o ikev2_ts.o ikev2_peer_id.o peer_id.o ikev2_mobike.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_liveness.o ikev2_eap.o state_db.o show.o retransmit.o kernel.o kernel_ops.o kernel_alg.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o labeled_ipsec.o pluto_sd.o ikev1_db_ops.o iface.o iface_udp.o iface_tcp.o kernel_iface.o kernel_iface_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o log_limiter.o state.o plutomain.o plutoalg.o revival.o orient.o server.o server_fork.o server_pool.o hash_table.o list_entry.o timer.o host_pair.o ikev2_host_pair.o ikev2_retry.o ipsec_doi.o ikev2_ipseckey.o ikev2_ipseckey_dnsr.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o ikev1_nat.o crypt_dh_v1.o ikev1_retry.o ikev1_host_pair.o ikev1_spdb.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_proposals.o ikev2_states.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o hourly.o ikev1_vendorid.o ikev2_vendorid.o nat_traversal.o ikev2_nat.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o rekeyfuzz.o /build/libreswan-4.10/OBJ.linux.amd64/lib/libswan/libswan.a /build/libreswan-4.10/OBJ.linux.amd64/lib/libwhack/libwhack.a /build/libreswan-4.10/OBJ.linux.amd64/lib/libipsecconf/libipsecconf.a /build/libreswan-4.10/OBJ.linux.amd64/lib/libswan/libswan.a \ -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lssl3 -lsmime3 -lnssutil3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent_core -levent_pthreads -lldap -llber \ -Wl,-z,relro +Note: Writing ipsec_pluto.8 +Note: Writing ipsec_whack.8 (soelim stub) +Note: Writing pluto.8 (soelim stub) test -z "" -a -r ../../OBJ.linux.amd64/programs/pluto/ipsec_pluto.8 -a -r ../../OBJ.linux.amd64/programs/pluto/ipsec_whack.8 -a -r ../../OBJ.linux.amd64/programs/pluto/pluto.8 touch ../../OBJ.linux.amd64/programs/pluto/ipsec_pluto.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/pluto' @@ -3866,9 +3902,9 @@ make[4]: Leaving directory '/build/libreswan-4.10/programs/_import_crl' make[4]: Entering directory '/build/libreswan-4.10/programs/_plutorun' mkdir -p ../../OBJ.linux.amd64/programs/_plutorun -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.8.tmp.tmp IN _plutorun.in -> ../../OBJ.linux.amd64/programs/_plutorun/_plutorun sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.in > ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.tmp +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.8.tmp.tmp ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.8.tmp mv ../../OBJ.linux.amd64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.amd64/programs/_plutorun/_plutorun : ignoring seemingly bogus xmlto exit status @@ -3896,8 +3932,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.in > ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.8.xml > ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.8.tmp.tmp ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.8.tmp -mv ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook : ignoring seemingly bogus xmlto exit status +mv ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook xmlto man ../../OBJ.linux.amd64/programs/_unbound-hook/_unbound-hook.8.tmp -o ../../OBJ.linux.amd64/programs/_unbound-hook || true Note: Writing ipsec__unbound-hook.8 test -z "" -a -r ../../OBJ.linux.amd64/programs/_unbound-hook/ipsec__unbound-hook.8 @@ -3996,8 +4032,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.amd64/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.amd64/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.amd64/programs/barf/barf.8.tmp -: ignoring seemingly bogus xmlto exit status mv ../../OBJ.linux.amd64/programs/barf/barf.tmp ../../OBJ.linux.amd64/programs/barf/barf +: ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/barf/barf.8.tmp -o ../../OBJ.linux.amd64/programs/barf || true Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.amd64/programs/barf/ipsec_barf.8 @@ -4167,11 +4203,11 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8.tmp.tmp -mv ../../OBJ.linux.amd64/programs/ipsec/ipsec.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec mv ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.tmp.tmp -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.tmp.tmp +mv ../../OBJ.linux.amd64/programs/ipsec/ipsec.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec mv ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.tmp +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.amd64/programs/ipsec || true @@ -4181,26 +4217,26 @@ xmlto man ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.amd64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.amd64/programs/ipsec || true -Note: Writing ipsec_import.8 -Note: Writing ipsec_initnss.8 Note: Writing ipsec_checknss.8 -test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8 -test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8 -touch ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8.man test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8 -touch ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.man touch ../../OBJ.linux.amd64/programs/ipsec/ipsec_checknss.8.man +Note: Writing ipsec_initnss.8 Note: Writing ipsec.8 +Note: Writing ipsec_import.8 +test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8 +touch ../../OBJ.linux.amd64/programs/ipsec/ipsec_initnss.8.man test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec.8 touch ../../OBJ.linux.amd64/programs/ipsec/ipsec.8.man +test -z "" -a -r ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8 +touch ../../OBJ.linux.amd64/programs/ipsec/ipsec_import.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/ipsec' make[4]: Entering directory '/build/libreswan-4.10/programs/letsencrypt' mkdir -p ../../OBJ.linux.amd64/programs/letsencrypt IN letsencrypt.in -> ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.in > ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.8.xml > ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.8.tmp.tmp -mv ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt mv ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.8.tmp +mv ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.amd64/programs/letsencrypt || true Note: Writing ipsec_letsencrypt.8 @@ -4225,8 +4261,8 @@ IN newhostkey.in -> ../../OBJ.linux.amd64/programs/newhostkey/newhostkey sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.in > ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.8.xml > ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.8.tmp.tmp -mv ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.amd64/programs/newhostkey/newhostkey mv ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.8.tmp.tmp ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.8.tmp +mv ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.amd64/programs/newhostkey/newhostkey : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/newhostkey/newhostkey.8.tmp -o ../../OBJ.linux.amd64/programs/newhostkey || true Note: Writing ipsec_newhostkey.8 @@ -4320,9 +4356,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.in > ../../OBJ.linux.amd64/programs/show.linux/show.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.8.xml > ../../OBJ.linux.amd64/programs/show.linux/show.8.tmp.tmp mv ../../OBJ.linux.amd64/programs/show.linux/show.8.tmp.tmp ../../OBJ.linux.amd64/programs/show.linux/show.8.tmp +mv ../../OBJ.linux.amd64/programs/show.linux/show.tmp ../../OBJ.linux.amd64/programs/show.linux/show : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/show.linux/show.8.tmp -o ../../OBJ.linux.amd64/programs/show.linux || true -mv ../../OBJ.linux.amd64/programs/show.linux/show.tmp ../../OBJ.linux.amd64/programs/show.linux/show Note: Writing ipsec_show.8 test -z "" -a -r ../../OBJ.linux.amd64/programs/show.linux/ipsec_show.8 touch ../../OBJ.linux.amd64/programs/show.linux/show.8.man @@ -4350,6 +4386,7 @@ mv ../../OBJ.linux.amd64/programs/showhostkey/showhostkey.8.tmp.tmp ../../OBJ.linux.amd64/programs/showhostkey/showhostkey.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.amd64/programs/showhostkey/showhostkey.8.tmp -o ../../OBJ.linux.amd64/programs/showhostkey || true +Note: Writing ipsec_showhostkey.8 cd ../../OBJ.linux.amd64/programs/showhostkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.amd64/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4357,7 +4394,6 @@ -o showhostkey showhostkey.o /build/libreswan-4.10/OBJ.linux.amd64/lib/libswan/libswan.a /build/libreswan-4.10/OBJ.linux.amd64/lib/liblswtool/liblswtool.a /build/libreswan-4.10/OBJ.linux.amd64/lib/libswan/libswan.a \ -lnssutil3 -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -Note: Writing ipsec_showhostkey.8 test -z "" -a -r ../../OBJ.linux.amd64/programs/showhostkey/ipsec_showhostkey.8 touch ../../OBJ.linux.amd64/programs/showhostkey/showhostkey.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/showhostkey' @@ -4441,9 +4477,9 @@ mkdir -p ../../OBJ.linux.amd64/initsystems/systemd IN ipsec.service.in -> ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.service.in > ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service.tmp -mv ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service.tmp ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service IN libreswan.conf.in -> ../../OBJ.linux.amd64/initsystems/systemd/libreswan.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.conf.in > ../../OBJ.linux.amd64/initsystems/systemd/libreswan.conf.tmp +mv ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service.tmp ../../OBJ.linux.amd64/initsystems/systemd/ipsec.service mv ../../OBJ.linux.amd64/initsystems/systemd/libreswan.conf.tmp ../../OBJ.linux.amd64/initsystems/systemd/libreswan.conf make[4]: Leaving directory '/build/libreswan-4.10/initsystems/systemd' make[4]: Nothing to be done for 'local-all'. @@ -4875,29 +4911,29 @@ IN ipsec.conf.in -> ../OBJ.linux.amd64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.amd64/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.amd64/configs/ipsec.secrets -mv ../OBJ.linux.amd64/configs/ipsec.conf.tmp ../OBJ.linux.amd64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.amd64/configs/ipsec.secrets.tmp +mv ../OBJ.linux.amd64/configs/ipsec.conf.tmp ../OBJ.linux.amd64/configs/ipsec.conf +mv ../OBJ.linux.amd64/configs/ipsec.secrets.tmp ../OBJ.linux.amd64/configs/ipsec.secrets IN clear.in -> ../OBJ.linux.amd64/configs/clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.amd64/configs/clear.tmp -mv ../OBJ.linux.amd64/configs/ipsec.secrets.tmp ../OBJ.linux.amd64/configs/ipsec.secrets -mv ../OBJ.linux.amd64/configs/clear.tmp ../OBJ.linux.amd64/configs/clear IN clear-or-private.in -> ../OBJ.linux.amd64/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear-or-private.in > ../OBJ.linux.amd64/configs/clear-or-private.tmp IN private-or-clear.in -> ../OBJ.linux.amd64/configs/private-or-clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private-or-clear.in > ../OBJ.linux.amd64/configs/private-or-clear.tmp +mv ../OBJ.linux.amd64/configs/clear.tmp ../OBJ.linux.amd64/configs/clear mv ../OBJ.linux.amd64/configs/clear-or-private.tmp ../OBJ.linux.amd64/configs/clear-or-private mv ../OBJ.linux.amd64/configs/private-or-clear.tmp ../OBJ.linux.amd64/configs/private-or-clear IN private.in -> ../OBJ.linux.amd64/configs/private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private.in > ../OBJ.linux.amd64/configs/private.tmp -mv ../OBJ.linux.amd64/configs/private.tmp ../OBJ.linux.amd64/configs/private IN block.in -> ../OBJ.linux.amd64/configs/block sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < block.in > ../OBJ.linux.amd64/configs/block.tmp +mv ../OBJ.linux.amd64/configs/private.tmp ../OBJ.linux.amd64/configs/private +mv ../OBJ.linux.amd64/configs/block.tmp ../OBJ.linux.amd64/configs/block IN portexcludes.conf.in -> ../OBJ.linux.amd64/configs/portexcludes.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < portexcludes.conf.in > ../OBJ.linux.amd64/configs/portexcludes.conf.tmp -mv ../OBJ.linux.amd64/configs/block.tmp ../OBJ.linux.amd64/configs/block -mv ../OBJ.linux.amd64/configs/portexcludes.conf.tmp ../OBJ.linux.amd64/configs/portexcludes.conf IN libreswan.in -> ../OBJ.linux.amd64/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.in > ../OBJ.linux.amd64/configs/libreswan.tmp +mv ../OBJ.linux.amd64/configs/portexcludes.conf.tmp ../OBJ.linux.amd64/configs/portexcludes.conf mv ../OBJ.linux.amd64/configs/libreswan.tmp ../OBJ.linux.amd64/configs/libreswan missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ @@ -8204,16 +8240,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8253,16 +8289,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8303,16 +8339,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x55f51b18a990 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8353,16 +8389,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x55f51b18a990 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8403,16 +8439,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -8449,16 +8485,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -8499,16 +8535,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -8555,16 +8591,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -8612,16 +8648,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -8663,16 +8699,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -8718,16 +8754,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -8778,16 +8814,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x55f51b18a990 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -8830,16 +8866,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x55f51b18a990 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -8886,16 +8922,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x55f51b18a990 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -8946,16 +8982,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x55f51b18a990 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -8998,16 +9034,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x55f51b18a990 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -9054,16 +9090,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x55f51b18a990 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9114,16 +9150,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9163,16 +9199,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9218,16 +9254,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9279,16 +9315,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e4710c0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471098 +| params: 8-bytes@0x7ffc576f3e68 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9421,37 +9457,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0x55f51b188f80 -| K: symkey-key@0x55f51b188f80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d4f80 +| K: symkey-key@0x55ac4e7d4f80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)424753696: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1300818464: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9460,16 +9496,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9485,23 +9521,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18ebe0 (size 16) -| PRF symkey interface: key-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x55f51b18ebe0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dabe0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x55ac4e7dabe0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 32 d5 d2 1f b3 dc cc 20 b7 85 dd c3 f5 36 95 e8 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x55f51b18cc10 +| wrapper: (SECItemType)20: 56 98 1a 86 49 66 ea 0b 0f c5 46 64 57 3a 44 e0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x55ac4e7d8c10 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -9516,38 +9552,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b18b060 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d7060 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b18ab70 length 3) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d6b70 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)538976288: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9556,16 +9592,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9586,54 +9622,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0x55f51b190490 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 3) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 3) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1023: 93 ce 09 81 2d f6 c2 1c de 2d 4e db e8 06 54 10 -| symkey message extracted len 16 bytes at 0x55f51b18d150 +| wrapper: (SECItemType)1023: a7 ef bd 46 62 4b 20 a0 93 b9 bf 9d da df cc 67 +| symkey message extracted len 16 bytes at 0x55ac4e7d9150 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x55f51b18ebe0 -| K: symkey-key@0x55f51b18ebe0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dabe0 +| K: symkey-key@0x55ac4e7dabe0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b570 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9642,16 +9678,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9667,23 +9703,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b190490 (size 16) -| PRF symkey interface: key-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x55f51b190490 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dc490 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x55ac4e7dc490 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: ec 11 5b a0 4a 0b 20 d1 ad 6f 7f 4f 30 68 7e 1b -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x55f51b18cc10 +| wrapper: (SECItemType)20: 65 b6 1b a5 fc 42 d1 28 b7 c3 80 e9 d9 28 7c f3 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x55ac4e7d8c10 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -9698,38 +9734,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b18ac70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d6c70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b188f60 length 16) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d4f60 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1630543929: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1630543929: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9738,16 +9774,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9766,54 +9802,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 16) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 16) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| symkey message extracted len 16 bytes at 0x55f51b18b060 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| symkey message extracted len 16 bytes at 0x55ac4e7d7060 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x55f51b190490 -| K: symkey-key@0x55f51b190490 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dc490 +| K: symkey-key@0x55ac4e7dc490 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9822,16 +9858,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9845,23 +9881,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18ebe0 (size 16) -| PRF symkey interface: key-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x55f51b18ebe0 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dabe0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x55ac4e7dabe0 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 40 a5 c2 6b 41 24 25 d3 28 71 fc e5 e7 70 0c 85 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x55f51b18cc10 +| wrapper: (SECItemType)20: 9b d7 c0 f8 14 db d0 f5 91 40 0c 2b 78 f3 8c 82 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x55ac4e7d8c10 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -9877,40 +9913,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b18b0c0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d70c0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b18ed20 length 20) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7dad20 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)538976288: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9919,16 +9955,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9949,56 +9985,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x55f51b190490 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 20) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 20) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab 26 43 ae 3d fa e4 8d 29 3d 88 53 3d 6b 13 e2 37 -| symkey message extracted len 32 bytes at 0x55f51b18b580 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 1a 85 89 c8 44 9a 60 23 64 d4 99 84 6b 21 6c 84 +| symkey message extracted len 32 bytes at 0x55ac4e7d7580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b18ebe0 -| K: symkey-key@0x55f51b18ebe0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dabe0 +| K: symkey-key@0x55ac4e7dabe0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10007,16 +10043,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10032,23 +10068,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b190490 (size 16) -| PRF symkey interface: key-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x55f51b190490 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dc490 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x55ac4e7dc490 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 17 98 b7 40 9e 15 d9 d0 37 ad 26 c6 be 94 bc 8e -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x55f51b18cc10 +| wrapper: (SECItemType)20: b9 60 de 0c bd 0c 71 21 47 aa 29 0e e8 42 ec 66 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x55ac4e7d8c10 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -10064,40 +10100,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b191e60 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7dde60 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18b580 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b18b550 length 32) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d7580 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d7550 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1630609465: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18ac70 +| wrapper: (SECItemType)1630609465: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d6c70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10106,16 +10142,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10134,56 +10170,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18b580 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d7580 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x55f51b18ebe0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 32) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 32) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab b5 37 ed 01 90 c6 3f 0b f1 4f 12 d8 9d 61 31 dc -| symkey message extracted len 32 bytes at 0x55f51b191f20 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 4d 7b 30 dd d4 d8 0a 34 34 b4 cc 0e 38 8e 58 e0 +| symkey message extracted len 32 bytes at 0x55ac4e7ddf20 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x55f51b190490 -| K: symkey-key@0x55f51b190490 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dc490 +| K: symkey-key@0x55ac4e7dc490 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b060 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7060 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10192,16 +10228,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10215,23 +10251,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18ebe0 (size 16) -| PRF symkey interface: key-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x55f51b18ebe0 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dabe0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x55ac4e7dabe0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 6d 4d f2 ec bd 26 8f 08 76 41 4c f4 ec d4 6a 3c -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x55f51b18b580 +| wrapper: (SECItemType)20: b4 63 df 09 40 1d 32 f0 e4 a8 05 47 2e 38 92 dc +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x55ac4e7d7580 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10248,30 +10284,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b189010 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d5010 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18b550 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b18a830 length 34) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d7550 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d6830 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10279,11 +10315,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b580 +| wrapper: (SECItemType)538976288: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10292,16 +10328,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10322,45 +10358,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18b550 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d7550 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0x55f51b190490 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 34) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 34) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab b5 37 ed 01 90 c6 3f 0b f1 4f 12 d8 9d 61 31 dc a3 28 52 de ce aa 17 24 04 c6 0e ac ac cb 89 27 -| symkey message extracted len 48 bytes at 0x55f51b191f50 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 4d 7b 30 dd d4 d8 0a 34 34 b4 cc 0e 38 8e 58 e0 e8 be 40 2c 57 51 4c 4a fd e9 5b 41 a4 f6 1d ca +| symkey message extracted len 48 bytes at 0x55ac4e7ddf50 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -10369,11 +10405,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x55f51b18ebe0 -| K: symkey-key@0x55f51b18ebe0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dabe0 +| K: symkey-key@0x55ac4e7dabe0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b190460 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7dc460 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10382,16 +10418,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10407,23 +10443,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b190490 (size 16) -| PRF symkey interface: key-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x55f51b190490 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dc490 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x55ac4e7dc490 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 2f 61 45 c6 79 5d 57 81 50 85 66 44 1e a1 70 ed -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x55f51b170860 +| wrapper: (SECItemType)20: 89 da 18 4a 8e e4 5f 66 cf 2b d4 b5 28 ca ef 46 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x55ac4e7bc860 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -10435,30 +10471,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b188f60 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d4f60 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b1892e0 length 1000) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d52e0 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10586,11 +10622,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b1903e0 +| wrapper: (SECItemType)538976288: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7dc3e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10599,16 +10635,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10629,45 +10665,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0x55f51b18ebe0 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 1000) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 1000) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)1023: 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c 89 ... -| symkey message extracted len 1008 bytes at 0x55f51b1945e0 +| wrapper: (SECItemType)1023: 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe 66 ... +| symkey message extracted len 1008 bytes at 0x55ac4e7e05e0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10796,11 +10832,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x55f51b190490 -| K: symkey-key@0x55f51b190490 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dc490 +| K: symkey-key@0x55ac4e7dc490 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b1903e0 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7dc3e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10809,16 +10845,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10834,23 +10870,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18ebe0 (size 16) -| PRF symkey interface: key-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x55f51b18ebe0 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dabe0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x55ac4e7dabe0 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: fc 91 65 b7 1d ac c5 6f f6 ca c1 11 db dc 9e 14 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x55f51b18cc10 +| wrapper: (SECItemType)20: b8 e3 e9 96 e0 21 3e 3a ad 49 a3 8d f2 01 58 b0 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x55ac4e7d8c10 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -10866,40 +10902,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b18ac70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d6c70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b189010 length 20) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d5010 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b1903e0 +| wrapper: (SECItemType)538976288: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7dc3e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10908,16 +10944,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10938,56 +10974,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18ebe0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b18cc10 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d8c10 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x55f51b190490 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b188f80 (size 20) -| PRF symkey interface: symkey message-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x55f51b188f80 -| symkey message: symkey-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7d4f80 (size 20) +| PRF symkey interface: symkey message-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x55ac4e7d4f80 +| symkey message: symkey-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab 26 43 ae 3d fa e4 8d 29 3d 88 53 3d 6b 13 e2 37 -| symkey message extracted len 32 bytes at 0x55f51b18a810 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 1a 85 89 c8 44 9a 60 23 64 d4 99 84 6b 21 6c 84 +| symkey message extracted len 32 bytes at 0x55ac4e7d6810 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b18ebe0 -| K: symkey-key@0x55f51b18ebe0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dabe0 +| K: symkey-key@0x55ac4e7dabe0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1466906880: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10996,16 +11032,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11021,23 +11057,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b190490 (size 16) -| PRF symkey interface: key-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x55f51b190490 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dc490 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x55ac4e7dc490 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 17 98 b7 40 9e 15 d9 d0 37 ad 26 c6 be 94 bc 8e -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x55f51b18b570 +| wrapper: (SECItemType)20: b9 60 de 0c bd 0c 71 21 47 aa 29 0e e8 42 ec 66 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x55ac4e7d7570 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -11053,44 +11089,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b188f60 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d4f60 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x55f51b18a990 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b190490 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7dc490 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ef8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18cc10 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b18b550 length 20) +| params: 8-bytes@0x7ffc576f3cc8 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d8c10 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7d7550 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b188f80 -| K: symkey-key@0x55f51b188f80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d4f80 +| K: symkey-key@0x55ac4e7d4f80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 8a ce 8c e4 e3 54 53 50 d3 a8 9c 62 ad 88 de b1 -| K extracted len 16 bytes at 0x55f51b190420 +| wrapper: (SECItemType)538976288: 96 9e 5f 0b 2a 77 1c 8a e2 ef 45 9b b2 df 30 df +| K extracted len 16 bytes at 0x55ac4e7dc420 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11099,16 +11135,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11129,60 +11165,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x55f51b190490 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b188f80 (size 10) -| PRF symkey interface: key symkey-key@0x55f51b188f80 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7d4f80 (size 10) +| PRF symkey interface: key symkey-key@0x55ac4e7d4f80 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b188f80 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f40 +| base: base-key@0x55ac4e7d4f80 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f48 -| PRF symkey interface PRF AES_XCBC 0x55f51b190420 +| params: 8-bytes@0x7ffc576f3d18 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7dc420 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x55f51b18ebe0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b190490 (size 20) -| PRF symkey interface: symkey message-key@0x55f51b190490 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x55f51b190490 -| symkey message: symkey-key@0x55f51b190490 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7dc490 (size 20) +| PRF symkey interface: symkey message-key@0x55ac4e7dc490 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x55ac4e7dc490 +| symkey message: symkey-key@0x55ac4e7dc490 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab 26 43 ae 3d fa e4 8d 29 3d 88 53 3d 6b 13 e2 37 -| symkey message extracted len 32 bytes at 0x55f51b18e9e0 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 1a 85 89 c8 44 9a 60 23 64 d4 99 84 6b 21 6c 84 +| symkey message extracted len 32 bytes at 0x55ac4e7da9e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b18a990 -| K: symkey-key@0x55f51b18a990 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d6990 +| K: symkey-key@0x55ac4e7d6990 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 8a ce 8c e4 e3 54 53 50 d3 a8 9c 62 ad 88 de b1 -| K extracted len 16 bytes at 0x55f51b18b570 +| wrapper: (SECItemType)1466906880: 96 9e 5f 0b 2a 77 1c 8a e2 ef 45 9b b2 df 30 df +| K extracted len 16 bytes at 0x55ac4e7d7570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11191,16 +11227,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11216,23 +11252,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18ebe0 (size 16) -| PRF symkey interface: key-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x55f51b18ebe0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x55f51b18ebe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7dabe0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x55ac4e7dabe0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x55ac4e7dabe0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: dd b3 e4 52 63 90 a1 44 ec 18 8f a7 aa 1e 98 39 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x55f51b18b570 +| wrapper: (SECItemType)20: 44 da 48 f2 c6 ab 71 7f 90 92 f6 b9 7e c9 7c b0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x55ac4e7d7570 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11249,49 +11285,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x55f51b18ab70 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x55ac4e7d6b70 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fa0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d70 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x55f51b188f80 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f78 +| params: 8-bytes@0x7ffc576f3d48 | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ee0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470eb8 -| draft_chunk extracting all 18 bytes of key@0x55f51b18ebe0 -| draft_chunk: symkey-key@0x55f51b18ebe0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3c88 +| draft_chunk extracting all 18 bytes of key@0x55ac4e7dabe0 +| draft_chunk: symkey-key@0x55ac4e7dabe0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab f5 a3 ce 8c 2b ba af e0 fa 5d b8 24 c5 bf b4 6f -| draft_chunk extracted len 32 bytes at 0x55f51b18b580 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 92 5f d5 69 c1 a4 e7 70 e2 5a 1b 71 3a 8a b5 a1 +| draft_chunk extracted len 32 bytes at 0x55ac4e7d7580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x55f51b188f80 -| K: symkey-key@0x55f51b188f80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d4f80 +| K: symkey-key@0x55ac4e7d4f80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)774778414: 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11300,16 +11336,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e20 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3bf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470df8 +| params: 8-bytes@0x7ffc576f3bc8 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11325,28 +11361,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ee0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470eb8 -| PRF chunk interface PRF AES_XCBC 0x55f51b18b580 -| PRF chunk interface PRF AES_XCBC update message (0x55f51b170860 length 20) +| params: 8-bytes@0x7ffc576f3c88 +| PRF chunk interface PRF AES_XCBC 0x55ac4e7d7580 +| PRF chunk interface PRF AES_XCBC update message (0x55ac4e7bc860 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b190490 -| K: symkey-key@0x55f51b190490 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dc490 +| K: symkey-key@0x55ac4e7dc490 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)538976288: 4f 8c 4b 21 28 67 da 86 46 f8 5a de 3c 98 ce 03 -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)538976288: 6c 5c 77 4d 1d 6f fd a6 97 49 4f 29 1e 33 38 fd +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11355,16 +11391,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ea0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e78 +| params: 8-bytes@0x7ffc576f3c48 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11385,46 +11421,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x55f51b18ebe0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55f51b190490 (size 18) -| PRF symkey interface: key symkey-key@0x55f51b190490 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x55ac4e7dc490 (size 18) +| PRF symkey interface: key symkey-key@0x55ac4e7dc490 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f30 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f08 -| draft_chunk extracting all 18 bytes of key@0x55f51b190490 -| draft_chunk: symkey-key@0x55f51b190490 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3cd8 +| draft_chunk extracting all 18 bytes of key@0x55ac4e7dc490 +| draft_chunk: symkey-key@0x55ac4e7dc490 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)32: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab f5 a3 ce 8c 2b ba af e0 fa 5d b8 24 c5 bf b4 6f -| draft_chunk extracted len 32 bytes at 0x55f51b18b580 +| wrapper: (SECItemType)32: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 92 5f d5 69 c1 a4 e7 70 e2 5a 1b 71 3a 8a b5 a1 +| draft_chunk extracted len 32 bytes at 0x55ac4e7d7580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x55f51b18ebe0 -| K: symkey-key@0x55f51b18ebe0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7dabe0 +| K: symkey-key@0x55ac4e7dabe0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 89 b8 e7 13 72 b5 a8 1b 99 9e e1 38 5f 46 3d 0c -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)774778414: 66 dd 76 de 23 d9 34 a2 e9 46 d1 ac cf 02 d0 fe +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11433,16 +11469,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e70 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e48 +| params: 8-bytes@0x7ffc576f3c18 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11458,46 +11494,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f30 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f08 -| PRF symkey interface PRF AES_XCBC 0x55f51b18b580 +| params: 8-bytes@0x7ffc576f3cd8 +| PRF symkey interface PRF AES_XCBC 0x55ac4e7d7580 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x55f51b18a990 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55f51b18ebe0 (size 20) -| PRF symkey interface: symkey message-key@0x55f51b18ebe0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x55f51b18ebe0 -| symkey message: symkey-key@0x55f51b18ebe0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x55ac4e7dabe0 (size 20) +| PRF symkey interface: symkey message-key@0x55ac4e7dabe0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x55ac4e7dabe0 +| symkey message: symkey-key@0x55ac4e7dabe0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 78 e2 f4 8b 21 8a 6b f5 8f a2 9b f7 39 d2 aa ab 26 43 ae 3d fa e4 8d 29 3d 88 53 3d 6b 13 e2 37 -| symkey message extracted len 32 bytes at 0x55f51b18a810 +| wrapper: (SECItemType)1023: f1 00 f1 2d 6e 42 2e 44 57 4f fb fb e6 30 a7 ee 1a 85 89 c8 44 9a 60 23 64 d4 99 84 6b 21 6c 84 +| symkey message extracted len 32 bytes at 0x55ac4e7d6810 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x55f51b188f80 -| K: symkey-key@0x55f51b188f80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x55ac4e7d4f80 +| K: symkey-key@0x55ac4e7d4f80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)1044843312: 4f 8c 4b 21 28 67 da 86 46 f8 5a de 3c 98 ce 03 -| K extracted len 16 bytes at 0x55f51b18b550 +| wrapper: (SECItemType)1466906880: 6c 5c 77 4d 1d 6f fd a6 97 49 4f 29 1e 33 38 fd +| K extracted len 16 bytes at 0x55ac4e7d7550 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11506,16 +11542,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3cc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ec8 +| params: 8-bytes@0x7ffc576f3c98 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11531,23 +11567,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470fc0 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f98 -| PRF symkey interface PRF AES_XCBC final-key@0x55f51b18a990 (size 16) -| PRF symkey interface: key-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x55f51b18a990 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3d68 +| PRF symkey interface PRF AES_XCBC final-key@0x55ac4e7d6990 (size 16) +| PRF symkey interface: key-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x55ac4e7d6990 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 3e a8 32 df 56 48 ae 77 a2 03 da 52 fc f6 dd d0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x55f51b190420 +| wrapper: (SECItemType)20: 1f 02 82 65 70 9b 17 02 b6 d2 0d 64 67 2e 8b cb +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x55ac4e7dc420 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -11563,63 +11599,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55f51b189010 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55ac4e7d5010 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f58 +| params: 8-bytes@0x7ffc576f3d28 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b18a990 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ed0 +| base: base-key@0x55ac4e7d6990 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ca0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f10 -| PRF chunk interface PRF HMAC_MD5 0x55f51b190420 -| PRF chunk interface PRF HMAC_MD5 update message (0x55f51b190400 length 8) +| base: base-key@0x55ac4e7dc490 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ce0 +| PRF chunk interface PRF HMAC_MD5 0x55ac4e7dc420 +| PRF chunk interface PRF HMAC_MD5 update message (0x55ac4e7dc400 length 8) | 48 69 20 54 68 65 72 65 Hi There | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18a990 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0x7fff3e471020 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b18ebe0 (size 72) +| base: base-key@0x55ac4e7d6990 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0x7ffc576f3df0 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7dabe0 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b18ebe0 (size 72) -| PRF HMAC inner hash: inner-key@0x55f51b18ebe0 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7dabe0 (size 72) +| PRF HMAC inner hash: inner-key@0x55ac4e7dabe0 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e10 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470de8 +| params: 8-bytes@0x7ffc576f3bb8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ee0 +| base: base-key@0x55ac4e7dc490 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cb0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18ebe0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470ec8 +| base: base-key@0x55ac4e7dabe0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3c98 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b188f80 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b188f80 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0x7fff3e471038 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7d4f80 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7d4f80 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0x7ffc576f3e08 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -11628,94 +11664,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55f51b188f80 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55ac4e7d4f80 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cc0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f30 -| PRF symkey interface PRF HMAC_MD5 0x55f51b190420 +| base: base-key@0x55ac4e7dc490 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d00 +| PRF symkey interface PRF HMAC_MD5 0x55ac4e7dc420 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0x55f51b191d20 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55f51b18ebe0 (size 8) -| PRF symkey interface: symkey message-key@0x55f51b18ebe0 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55ac4e7dabe0 (size 8) +| PRF symkey interface: symkey message-key@0x55ac4e7dabe0 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18a990 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e471048 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b191d20 (size 72) +| base: base-key@0x55ac4e7d6990 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3e18 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7ddd20 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b191d20 (size 72) -| PRF HMAC inner hash: inner-key@0x55f51b191d20 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7ddd20 (size 72) +| PRF HMAC inner hash: inner-key@0x55ac4e7ddd20 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddbc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e58 +| params: 8-bytes@0x7ffc576f3c28 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f50 +| base: base-key@0x55ac4e7dc490 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d20 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b191d20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470f38 -| PRF HMAC outer hash hash MD5 outer-key@0x55f51b191bc0 (size 80) +| base: base-key@0x55ac4e7ddd20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3d08 +| PRF HMAC outer hash hash MD5 outer-key@0x55ac4e7ddbc0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b191bc0 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b191bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7ddbc0 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7ddbc0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f40 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f18 -| : hashed-outer-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x55f51b190490 (size 16) -| PRF symkey interface: key-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x55f51b190490 -| RFC 2104: MD5_HMAC test 1: symkey-key@0x55f51b190490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3ce8 +| : hashed-outer-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x55ac4e7dc490 (size 16) +| PRF symkey interface: key-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x55ac4e7dc490 +| RFC 2104: MD5_HMAC test 1: symkey-key@0x55ac4e7dc490 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 79 e6 4e 7a 56 0a 00 79 ae 34 c6 a0 27 77 72 33 -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x55f51b18ab70 +| wrapper: (SECItemType)20: 5d e3 88 a0 d4 ad 70 a6 d8 28 8c 3e 94 91 4d 13 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x55ac4e7d6b70 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -11731,64 +11767,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55f51b18ac70 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55ac4e7d6c70 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d50 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f58 +| params: 8-bytes@0x7ffc576f3d28 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b190490 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ed0 +| base: base-key@0x55ac4e7dc490 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ca0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f10 -| PRF chunk interface PRF HMAC_MD5 0x55f51b18b550 -| PRF chunk interface PRF HMAC_MD5 update message (0x55f51b190420 length 28) +| base: base-key@0x55ac4e7d4f80 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ce0 +| PRF chunk interface PRF HMAC_MD5 0x55ac4e7d7550 +| PRF chunk interface PRF HMAC_MD5 update message (0x55ac4e7dc420 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0x7fff3e471020 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b18ebe0 (size 92) +| base: base-key@0x55ac4e7dc490 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0x7ffc576f3df0 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7dabe0 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b18ebe0 (size 92) -| PRF HMAC inner hash: inner-key@0x55f51b18ebe0 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7dabe0 (size 92) +| PRF HMAC inner hash: inner-key@0x55ac4e7dabe0 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e10 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddbc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470de8 +| params: 8-bytes@0x7ffc576f3bb8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ee0 +| base: base-key@0x55ac4e7d4f80 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cb0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18ebe0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470ec8 +| base: base-key@0x55ac4e7dabe0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3c98 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b191bc0 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b191bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0x7fff3e471038 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7ddbc0 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7ddbc0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0x7ffc576f3e08 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 @@ -11797,94 +11833,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x55f51b188f80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55f51b191bc0 (size 4) -| PRF symkey interface: key symkey-key@0x55f51b191bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55ac4e7ddbc0 (size 4) +| PRF symkey interface: key symkey-key@0x55ac4e7ddbc0 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b191bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7ddbc0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cc0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f30 -| PRF symkey interface PRF HMAC_MD5 0x55f51b18d3e0 +| base: base-key@0x55ac4e7d4f80 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d00 +| PRF symkey interface PRF HMAC_MD5 0x55ac4e7d93e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0x55f51b18a990 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55f51b18ebe0 (size 28) -| PRF symkey interface: symkey message-key@0x55f51b18ebe0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55ac4e7dabe0 (size 28) +| PRF symkey interface: symkey message-key@0x55ac4e7dabe0 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e471048 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b18a990 (size 92) +| base: base-key@0x55ac4e7dc490 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3e18 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7d6990 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b18a990 (size 92) -| PRF HMAC inner hash: inner-key@0x55f51b18a990 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7d6990 (size 92) +| PRF HMAC inner hash: inner-key@0x55ac4e7d6990 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e58 +| params: 8-bytes@0x7ffc576f3c28 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f50 +| base: base-key@0x55ac4e7d4f80 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d20 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18a990 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470f38 -| PRF HMAC outer hash hash MD5 outer-key@0x55f51b191d20 (size 80) +| base: base-key@0x55ac4e7d6990 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3d08 +| PRF HMAC outer hash hash MD5 outer-key@0x55ac4e7ddd20 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b191d20 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b191d20 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7ddd20 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7ddd20 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f40 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b190490 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f18 -| : hashed-outer-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x55f51b188f80 (size 16) -| PRF symkey interface: key-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x55f51b188f80 -| RFC 2104: MD5_HMAC test 2: symkey-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3ce8 +| : hashed-outer-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x55ac4e7d4f80 (size 16) +| PRF symkey interface: key-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x55ac4e7d4f80 +| RFC 2104: MD5_HMAC test 2: symkey-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: 80 89 5e f9 8a f5 84 9a 99 35 d0 92 13 8f f2 ab -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x55f51b170860 +| wrapper: (SECItemType)20: a9 70 52 19 fd 3c 34 b0 59 9a eb b3 89 5d 6f 57 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x55ac4e7bc860 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -11902,66 +11938,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55f51b18d150 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x55ac4e7d9150 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddbc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f58 +| params: 8-bytes@0x7ffc576f3d28 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b188f80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ed0 +| base: base-key@0x55ac4e7d4f80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ca0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b191bc0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f10 -| PRF chunk interface PRF HMAC_MD5 0x55f51b18b550 -| PRF chunk interface PRF HMAC_MD5 update message (0x55f51b190420 length 50) +| base: base-key@0x55ac4e7ddbc0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3ce0 +| PRF chunk interface PRF HMAC_MD5 0x55ac4e7d7550 +| PRF chunk interface PRF HMAC_MD5 update message (0x55ac4e7dc420 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0x7fff3e471020 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b18ebe0 (size 114) +| base: base-key@0x55ac4e7d4f80 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0x7ffc576f3df0 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7dabe0 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b18ebe0 (size 114) -| PRF HMAC inner hash: inner-key@0x55f51b18ebe0 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7dabe0 (size 114) +| PRF HMAC inner hash: inner-key@0x55ac4e7dabe0 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e10 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3be0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470de8 +| params: 8-bytes@0x7ffc576f3bb8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b191bc0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ee0 +| base: base-key@0x55ac4e7ddbc0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cb0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b18ebe0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470ec8 +| base: base-key@0x55ac4e7dabe0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3c98 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b191d20 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b191d20 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0x7fff3e471038 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7ddd20 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7ddd20 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0x7ffc576f3e08 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... @@ -11970,94 +12006,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b191bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddbc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55f51b191d20 (size 16) -| PRF symkey interface: key symkey-key@0x55f51b191d20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x55ac4e7ddd20 (size 16) +| PRF symkey interface: key symkey-key@0x55ac4e7ddd20 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b191d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470ef0 +| base: base-key@0x55ac4e7ddd20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3cc0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b191bc0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f30 -| PRF symkey interface PRF HMAC_MD5 0x55f51b18a800 +| base: base-key@0x55ac4e7ddbc0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d00 +| PRF symkey interface PRF HMAC_MD5 0x55ac4e7d6800 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471020 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3df0 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0x55f51b190490 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470ff8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55f51b18ebe0 (size 50) -| PRF symkey interface: symkey message-key@0x55f51b18ebe0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3dc8 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x55ac4e7dabe0 (size 50) +| PRF symkey interface: symkey message-key@0x55ac4e7dabe0 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b188f80 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e471048 -| PRF HMAC inner hash hash MD5 inner-key@0x55f51b190490 (size 114) +| base: base-key@0x55ac4e7d4f80 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3e18 +| PRF HMAC inner hash hash MD5 inner-key@0x55ac4e7dc490 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x55f51b190490 (size 114) -| PRF HMAC inner hash: inner-key@0x55f51b190490 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x55ac4e7dc490 (size 114) +| PRF HMAC inner hash: inner-key@0x55ac4e7dc490 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470e80 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3c50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b18a990 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d6990 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470e58 +| params: 8-bytes@0x7ffc576f3c28 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b191bc0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0x7fff3e470f50 +| base: base-key@0x55ac4e7ddbc0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0x7ffc576f3d20 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x55f51b190490 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0x7fff3e470f38 -| PRF HMAC outer hash hash MD5 outer-key@0x55f51b18a990 (size 80) +| base: base-key@0x55ac4e7dc490 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0x7ffc576f3d08 +| PRF HMAC outer hash hash MD5 outer-key@0x55ac4e7d6990 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x55f51b18a990 (size 80) -| PRF HMAC outer hash: outer-key@0x55f51b18a990 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x55ac4e7d6990 (size 80) +| PRF HMAC outer hash: outer-key@0x55ac4e7d6990 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e470f40 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3d10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x55f51b188f80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7d4f80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e470f18 -| : hashed-outer-key@0x55f51b191bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x55f51b191bc0 (size 16) -| PRF symkey interface: key-key@0x55f51b191bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x55f51b191bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x55f51b191bc0 -| RFC 2104: MD5_HMAC test 3: symkey-key@0x55f51b191bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0x7ffc576f3ce8 +| : hashed-outer-key@0x55ac4e7ddbc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x55ac4e7ddbc0 (size 16) +| PRF symkey interface: key-key@0x55ac4e7ddbc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x55ac4e7ddbc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x55ac4e7ddbc0 +| RFC 2104: MD5_HMAC test 3: symkey-key@0x55ac4e7ddbc0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)20: d5 b9 28 07 1f 7c 0c e2 b3 87 58 43 f4 2f 7b e1 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x55f51b189010 +| wrapper: (SECItemType)20: 60 89 8f 38 19 2f 50 d5 4d 60 9d 5f 44 df f6 44 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x55ac4e7d5010 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12105,24 +12141,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x55f51b191d20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x55f51b191bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0x7fff3e471060 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x55f51b191d20 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55f51b191d20 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x55ac4e7ddbc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0x7ffc576f3e30 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x55ac4e7ddd20 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55ac4e7ddd20 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)1023: 1f a6 a5 a3 3d dc c3 29 41 a5 44 f7 91 13 5b f9 ea 77 5c 8c fe cb ef 77 b5 06 58 49 fe d8 1c 7c -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x55f51b18da00 +| wrapper: (SECItemType)1023: 1f 87 63 f6 c2 c9 af ca 9d ce 19 da c4 90 96 6d 42 fb 66 64 ef 73 2c 65 06 ca d2 2f 0e 51 28 40 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x55ac4e7d9a00 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12130,13 +12166,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0x55f51b191d20 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 40-bytes@0x7fff3e470fa0 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x55f51b18ebe0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55f51b18ebe0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7ddd20 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 40-bytes@0x7ffc576f3d70 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x55ac4e7dabe0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55ac4e7dabe0 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)32: d1 d3 cd 63 e3 f1 05 e7 59 f4 74 a2 b3 d8 db 35 bd 19 47 45 07 f0 a9 87 84 a5 2b 7a c4 17 e3 44 13 1d 91 4d 01 2c 47 13 c0 f0 62 1c 4c e1 78 e4 34 8b 76 0f e7 d4 56 b7 ad 79 c7 8e 54 17 8f 01 9a b3 d4 53 67 9b 8a bf 0f 2f 6e 14 aa 39 45 78 c0 06 5c a9 ce 9f 9a 2d da 8a fe c6 02 d3 9e d0 ab 2e c3 35 86 89 47 a0 f1 80 c8 93 36 0b 0a 06 5a cd b6 8e d7 d4 60 6d 61 45 37 70 67 f1 09 74 0a 81 2c ca d6 03 5f d6 81 cf 5a fc 31 16 dc e7 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x55f51b18e2c0 +| wrapper: (SECItemType)32: 13 cc b4 a4 e0 91 aa 4b 9f 2b 00 47 a2 83 1e 0f 62 fe 12 38 13 d7 07 b1 44 e1 28 3d 93 68 39 9a 6d 13 01 58 76 13 f1 05 23 d5 e7 f0 48 fa 0f 4f 32 1f 3a 08 55 68 22 f6 56 60 03 fa 5a 4a bd 7e 33 7b 5e 41 6f 5a 75 fc 76 44 89 3f a6 60 7a 18 f2 f8 b6 1f 0c 30 a3 29 fe fa ef 75 be 82 62 8b 70 9c a2 f7 45 5e ec ce 30 2f 1c 78 f8 0e a7 75 9a 64 86 86 44 4b 45 1f fa 31 48 b6 de cd d0 a8 a3 ce c0 8a 08 f2 56 2e 9e 91 b1 f8 ea 4f 0f 79 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x55ac4e7da2c0 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12152,29 +12188,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x55f51b18ebe0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dabe0 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471068 +| params: 8-bytes@0x7ffc576f3e38 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x55f51b187770 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0x7fff3e471040 +| base: base-key@0x55ac4e7d3770 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0x7ffc576f3e10 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x55f51b190490 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x55ac4e7dc490 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0x7fff3e471018 +| params: 8-bytes@0x7ffc576f3de8 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x55f51b18a990 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0x7fff3e471050 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x55f51b190490 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55f51b190490 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x55ac4e7d6990 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0x7ffc576f3e20 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x55ac4e7dc490 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x55ac4e7dc490 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)538976288: 63 7e 1e 95 29 a7 e8 b2 2d c1 cc b7 3b 69 f2 73 7f d2 b5 47 cb 90 7f 1f 77 77 9c 1b 35 47 e8 b5 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x55f51b18a800 +| wrapper: (SECItemType)538976288: 7e 1d 6a 33 dd 2d fa c4 ac cf 4a 88 42 6b 42 1e e1 ea 7b e6 0d 79 d3 25 65 27 24 8b f9 a9 7b 94 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x55ac4e7d6800 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12183,19 +12219,19 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.amd64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.Fi0VaTLMCI +OBJ.linux.amd64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.zyBP6Pri55 OBJ.linux.amd64/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.amd64/programs/pluto/pluto: selftest: skipping lock OBJ.linux.amd64/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.amd64/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.Fi0VaTLMCI" +Initializing NSS using read-write database "sql:/tmp/tmp.zyBP6Pri55" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:92940 +Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:2299257 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12447,9 +12483,9 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 1: test: =: unexpected operator -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 1: test: too many arguments +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/libreswan-4.10/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/libreswan-4.10/initsystems' @@ -12536,8 +12572,8 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'libreswan-dbgsym' in '../libreswan-dbgsym_4.10-2+deb12u1_amd64.deb'. dpkg-deb: building package 'libreswan' in '../libreswan_4.10-2+deb12u1_amd64.deb'. +dpkg-deb: building package 'libreswan-dbgsym' in '../libreswan-dbgsym_4.10-2+deb12u1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../libreswan_4.10-2+deb12u1_amd64.buildinfo dpkg-genchanges --build=binary -O../libreswan_4.10-2+deb12u1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -12545,12 +12581,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/2236852/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/36128 and its subdirectories -I: Current time: Sat Jul 22 18:12:33 -12 2023 -I: pbuilder-time-stamp: 1690092753 +I: removing directory /srv/workspace/pbuilder/2236852 and its subdirectories +I: Current time: Sun Aug 25 02:42:16 +14 2024 +I: pbuilder-time-stamp: 1724503336