Diff of the two buildlogs: -- --- b1/build.log 2023-07-22 15:59:51.306338982 +0000 +++ b2/build.log 2023-07-22 16:04:30.684849347 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Aug 23 10:20:02 -12 2024 -I: pbuilder-time-stamp: 1724451602 +I: Current time: Sun Jul 23 05:59:55 +14 2023 +I: pbuilder-time-stamp: 1690041595 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -17,7 +17,7 @@ I: copying [./libreswan_4.10.orig.tar.gz.asc] I: copying [./libreswan_4.10-2+deb12u1.debian.tar.xz] I: Extracting source -gpgv: Signature made Fri Jun 2 10:50:56 2023 -12 +gpgv: Signature made Sat Jun 3 12:50:56 2023 +14 gpgv: using EDDSA key 2DB5491C9DF0DC8F432863CF3E9D717371DE565C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libreswan_4.10-2+deb12u1.dsc: no acceptable signature found @@ -32,135 +32,167 @@ dpkg-source: info: applying 0005-Fix-CVE-2023-30570.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/3692/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/D01_modify_environment starting +debug: Running on codethink14-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 23 06:00 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' - DISTRIBUTION='bookworm' - HOME='/var/lib/jenkins' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/var/lib/jenkins + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='3692' - PS1='# ' - PS2='> ' + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=3996 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.6Cmng8dm/pbuilderrc_Jvys --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.6Cmng8dm/b1 --logfile b1/build.log libreswan_4.10-2+deb12u1.dsc' - SUDO_GID='117' - SUDO_UID='110' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - USERNAME='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.16:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.6Cmng8dm/pbuilderrc_5ULd --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.6Cmng8dm/b2 --logfile b2/build.log libreswan_4.10-2+deb12u1.dsc' + SUDO_GID=117 + SUDO_UID=110 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + USERNAME=root + _='I: set' + http_proxy=http://192.168.101.16:3128 I: uname -a - Linux codethink9-arm64 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:29:44 UTC 2023 aarch64 GNU/Linux + Linux i-capture-the-hostname 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:29:44 UTC 2023 aarch64 GNU/Linux I: ls -l /bin total 7104 - -rwxr-xr-x 1 root root 1346480 Apr 23 2023 bash - -rwxr-xr-x 3 root root 67728 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 67728 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 67728 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 67664 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 68536 Sep 20 2022 cat - -rwxr-xr-x 1 root root 68616 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 68552 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 68632 Sep 20 2022 chown - -rwxr-xr-x 1 root root 200264 Sep 20 2022 cp - -rwxr-xr-x 1 root root 133640 Jan 5 2023 dash - -rwxr-xr-x 1 root root 134144 Sep 20 2022 date - -rwxr-xr-x 1 root root 134248 Sep 20 2022 dd - -rwxr-xr-x 1 root root 134888 Sep 20 2022 df - -rwxr-xr-x 1 root root 200440 Sep 20 2022 dir - -rwxr-xr-x 1 root root 141720 Mar 22 2023 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname - -rwxr-xr-x 1 root root 68408 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 68384 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 134584 Mar 22 2023 findmnt - -rwsr-xr-x 1 root root 67744 Mar 22 2023 fusermount - -rwxr-xr-x 1 root root 198880 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 93752 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 67592 Dec 19 2022 hostname - -rwxr-xr-x 1 root root 68664 Sep 20 2022 ln - -rwxr-xr-x 1 root root 69208 Mar 22 2023 login - -rwxr-xr-x 1 root root 200440 Sep 20 2022 ls - -rwxr-xr-x 1 root root 264360 Mar 22 2023 lsblk - -rwxr-xr-x 1 root root 134384 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 68768 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 68472 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 67752 Mar 22 2023 more - -rwsr-xr-x 1 root root 67744 Mar 22 2023 mount - -rwxr-xr-x 1 root root 67744 Mar 22 2023 mountpoint - -rwxr-xr-x 1 root root 134728 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 2023 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 68496 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 2023 rbash -> bash - -rwxr-xr-x 1 root root 68456 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 68592 Sep 20 2022 rm - -rwxr-xr-x 1 root root 68480 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 68392 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 134536 Jan 5 2023 sed - lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash - -rwxr-xr-x 1 root root 68432 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 134088 Sep 20 2022 stty - -rwsr-xr-x 1 root root 133312 Mar 22 2023 su - -rwxr-xr-x 1 root root 68448 Sep 20 2022 sync - -rwxr-xr-x 1 root root 539896 Apr 6 2023 tar - -rwxr-xr-x 1 root root 67904 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 134160 Sep 20 2022 touch - -rwxr-xr-x 1 root root 68384 Sep 20 2022 true - -rwxr-xr-x 1 root root 67664 Mar 22 2023 ulockmgr_server - -rwsr-xr-x 1 root root 67744 Mar 22 2023 umount - -rwxr-xr-x 1 root root 68416 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 200440 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 133312 Mar 22 2023 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/3692/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1346480 Apr 24 11:23 bash + -rwxr-xr-x 3 root root 67728 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 67728 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 67728 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 67664 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 68536 Sep 21 2022 cat + -rwxr-xr-x 1 root root 68616 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 68552 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 68632 Sep 21 2022 chown + -rwxr-xr-x 1 root root 200264 Sep 21 2022 cp + -rwxr-xr-x 1 root root 133640 Jan 6 2023 dash + -rwxr-xr-x 1 root root 134144 Sep 21 2022 date + -rwxr-xr-x 1 root root 134248 Sep 21 2022 dd + -rwxr-xr-x 1 root root 134888 Sep 21 2022 df + -rwxr-xr-x 1 root root 200440 Sep 21 2022 dir + -rwxr-xr-x 1 root root 141720 Mar 23 23:21 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname + -rwxr-xr-x 1 root root 68408 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 04:43 egrep + -rwxr-xr-x 1 root root 68384 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 04:43 fgrep + -rwxr-xr-x 1 root root 134584 Mar 23 23:21 findmnt + -rwsr-xr-x 1 root root 67744 Mar 23 22:21 fusermount + -rwxr-xr-x 1 root root 198880 Jan 25 04:43 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 93752 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 67592 Dec 20 2022 hostname + -rwxr-xr-x 1 root root 68664 Sep 21 2022 ln + -rwxr-xr-x 1 root root 69208 Mar 24 01:41 login + -rwxr-xr-x 1 root root 200440 Sep 21 2022 ls + -rwxr-xr-x 1 root root 264360 Mar 23 23:21 lsblk + -rwxr-xr-x 1 root root 134384 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 68768 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 68472 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 67752 Mar 23 23:21 more + -rwsr-xr-x 1 root root 67744 Mar 23 23:21 mount + -rwxr-xr-x 1 root root 67744 Mar 23 23:21 mountpoint + -rwxr-xr-x 1 root root 134728 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 20:25 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 68496 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 11:23 rbash -> bash + -rwxr-xr-x 1 root root 68456 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 68592 Sep 21 2022 rm + -rwxr-xr-x 1 root root 68480 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 68392 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 134536 Jan 6 2023 sed + lrwxrwxrwx 1 root root 9 Jul 23 06:00 sh -> /bin/bash + -rwxr-xr-x 1 root root 68432 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 134088 Sep 21 2022 stty + -rwsr-xr-x 1 root root 133312 Mar 23 23:21 su + -rwxr-xr-x 1 root root 68448 Sep 21 2022 sync + -rwxr-xr-x 1 root root 539896 Apr 7 04:25 tar + -rwxr-xr-x 1 root root 67904 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 134160 Sep 21 2022 touch + -rwxr-xr-x 1 root root 68384 Sep 21 2022 true + -rwxr-xr-x 1 root root 67664 Mar 23 22:21 ulockmgr_server + -rwsr-xr-x 1 root root 67744 Mar 23 23:21 umount + -rwxr-xr-x 1 root root 68416 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 200440 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 133312 Mar 23 23:21 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -385,7 +417,7 @@ Get: 143 http://deb.debian.org/debian bookworm/main arm64 pkg-config arm64 1.8.1-1 [13.7 kB] Get: 144 http://deb.debian.org/debian bookworm/main arm64 xsltproc arm64 1.1.35-1 [126 kB] Get: 145 http://deb.debian.org/debian bookworm/main arm64 xmlto arm64 0.0.28-2.1 [33.3 kB] -Fetched 51.6 MB in 1s (41.8 MB/s) +Fetched 51.6 MB in 1s (49.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libargon2-1:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19578 files and directories currently installed.) @@ -1028,7 +1060,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bookworm +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/A99_set_merged_usr finished +hostname: Temporary failure in name resolution +I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.10-2+deb12u1 dpkg-buildpackage: info: source distribution bookworm @@ -1050,7 +1086,7 @@ rm -f /build/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.aarch64.codethink9-arm64 +rm -rf OBJ.* OBJ.linux.aarch64.i-capture-the-hostname rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -3870,9 +3906,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.in > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp +mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp -o ../../OBJ.linux.arm64/programs/_plutorun || true -mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun Note: Writing ipsec__plutorun.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_plutorun/ipsec__plutorun.8 touch ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.man @@ -3883,9 +3919,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.in > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.8.xml > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp +mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.arm64/programs/_secretcensor || true -mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.man @@ -3996,9 +4032,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.arm64/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.arm64/programs/barf/barf.8.tmp +mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/barf/barf.8.tmp -o ../../OBJ.linux.arm64/programs/barf || true -mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.arm64/programs/barf/barf.8.man @@ -4165,14 +4201,14 @@ IN ipsec.in -> ../../OBJ.linux.arm64/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.in > ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp +mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status @@ -4181,18 +4217,18 @@ xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true -Note: Writing ipsec_initnss.8 -Note: Writing ipsec_import.8 Note: Writing ipsec_checknss.8 Note: Writing ipsec.8 -test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 -touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.man -test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 -touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man +Note: Writing ipsec_initnss.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.man +Note: Writing ipsec_import.8 +test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 +touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.man test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.man +test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 +touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/ipsec' make[4]: Entering directory '/build/libreswan-4.10/programs/letsencrypt' mkdir -p ../../OBJ.linux.arm64/programs/letsencrypt @@ -4200,9 +4236,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.in > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.8.xml > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp +mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.arm64/programs/letsencrypt || true -mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt Note: Writing ipsec_letsencrypt.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/letsencrypt/ipsec_letsencrypt.8 touch ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.man @@ -4307,9 +4343,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.in > ../../OBJ.linux.arm64/programs/setup/setup.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.8.xml > ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp ../../OBJ.linux.arm64/programs/setup/setup.8.tmp +mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/setup/setup.8.tmp -o ../../OBJ.linux.arm64/programs/setup || true -mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup Note: Writing ipsec_setup.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/setup/ipsec_setup.8 touch ../../OBJ.linux.arm64/programs/setup/setup.8.man @@ -4320,9 +4356,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.in > ../../OBJ.linux.arm64/programs/show.linux/show.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.8.xml > ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp.tmp ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp +mv ../../OBJ.linux.arm64/programs/show.linux/show.tmp ../../OBJ.linux.arm64/programs/show.linux/show : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/show.linux/show.8.tmp -o ../../OBJ.linux.arm64/programs/show.linux || true -mv ../../OBJ.linux.arm64/programs/show.linux/show.tmp ../../OBJ.linux.arm64/programs/show.linux/show Note: Writing ipsec_show.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/show.linux/ipsec_show.8 touch ../../OBJ.linux.arm64/programs/show.linux/show.8.man @@ -4351,8 +4387,6 @@ : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.tmp -o ../../OBJ.linux.arm64/programs/showhostkey || true Note: Writing ipsec_showhostkey.8 -test -z "" -a -r ../../OBJ.linux.arm64/programs/showhostkey/ipsec_showhostkey.8 -touch ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.man cd ../../OBJ.linux.arm64/programs/showhostkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4360,6 +4394,8 @@ -o showhostkey showhostkey.o /build/libreswan-4.10/OBJ.linux.arm64/lib/libswan/libswan.a /build/libreswan-4.10/OBJ.linux.arm64/lib/liblswtool/liblswtool.a /build/libreswan-4.10/OBJ.linux.arm64/lib/libswan/libswan.a \ -lnssutil3 -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro +test -z "" -a -r ../../OBJ.linux.arm64/programs/showhostkey/ipsec_showhostkey.8 +touch ../../OBJ.linux.arm64/programs/showhostkey/showhostkey.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/showhostkey' make[4]: Entering directory '/build/libreswan-4.10/programs/showroute' mkdir -p ../../OBJ.linux.arm64/programs/showroute @@ -4415,8 +4451,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.8.xml > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp : ignoring seemingly bogus xmlto exit status -xmlto man ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.arm64/programs/_updown.xfrm || true mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm +xmlto man ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.arm64/programs/_updown.xfrm || true Note: Writing ipsec__updown.xfrm.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_updown.xfrm/ipsec__updown.xfrm.8 touch ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.man @@ -4427,9 +4463,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.in > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.8.xml > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp +mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.arm64/programs/_stackmanager || true -mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager Note: Writing ipsec__stackmanager.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_stackmanager/ipsec__stackmanager.8 touch ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.man @@ -4876,25 +4912,26 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.arm64/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.arm64/configs/ipsec.secrets sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.arm64/configs/ipsec.secrets.tmp +mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf IN clear.in -> ../OBJ.linux.arm64/configs/clear +mv ../OBJ.linux.arm64/configs/ipsec.secrets.tmp ../OBJ.linux.arm64/configs/ipsec.secrets sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.arm64/configs/clear.tmp IN clear-or-private.in -> ../OBJ.linux.arm64/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear-or-private.in > ../OBJ.linux.arm64/configs/clear-or-private.tmp -mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf +mv ../OBJ.linux.arm64/configs/clear.tmp ../OBJ.linux.arm64/configs/clear IN private-or-clear.in -> ../OBJ.linux.arm64/configs/private-or-clear -mv ../OBJ.linux.arm64/configs/ipsec.secrets.tmp ../OBJ.linux.arm64/configs/ipsec.secrets sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private-or-clear.in > ../OBJ.linux.arm64/configs/private-or-clear.tmp -mv ../OBJ.linux.arm64/configs/clear.tmp ../OBJ.linux.arm64/configs/clear mv ../OBJ.linux.arm64/configs/clear-or-private.tmp ../OBJ.linux.arm64/configs/clear-or-private IN private.in -> ../OBJ.linux.arm64/configs/private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private.in > ../OBJ.linux.arm64/configs/private.tmp mv ../OBJ.linux.arm64/configs/private-or-clear.tmp ../OBJ.linux.arm64/configs/private-or-clear +mv ../OBJ.linux.arm64/configs/private.tmp ../OBJ.linux.arm64/configs/private IN block.in -> ../OBJ.linux.arm64/configs/block sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < block.in > ../OBJ.linux.arm64/configs/block.tmp IN portexcludes.conf.in -> ../OBJ.linux.arm64/configs/portexcludes.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < portexcludes.conf.in > ../OBJ.linux.arm64/configs/portexcludes.conf.tmp -mv ../OBJ.linux.arm64/configs/private.tmp ../OBJ.linux.arm64/configs/private mv ../OBJ.linux.arm64/configs/block.tmp ../OBJ.linux.arm64/configs/block +mv ../OBJ.linux.arm64/configs/portexcludes.conf.tmp ../OBJ.linux.arm64/configs/portexcludes.conf IN libreswan.in -> ../OBJ.linux.arm64/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.in > ../OBJ.linux.arm64/configs/libreswan.tmp missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ @@ -4902,7 +4939,6 @@ echo "${missing}" ; \ exit 1 ; \ fi -mv ../OBJ.linux.arm64/configs/portexcludes.conf.tmp ../OBJ.linux.arm64/configs/portexcludes.conf mv ../OBJ.linux.arm64/configs/libreswan.tmp ../OBJ.linux.arm64/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp cat d.ipsec.conf/order.txt | xargs cat | sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" > ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp @@ -8204,16 +8240,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8253,16 +8289,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8303,16 +8339,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab13269230 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8353,16 +8389,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab13269230 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8403,16 +8439,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38c8 +| params: 8-bytes@0xffffe193ce58 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -8449,16 +8485,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38c8 +| params: 8-bytes@0xffffe193ce58 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -8499,16 +8535,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38c8 +| params: 8-bytes@0xffffe193ce58 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -8555,16 +8591,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38c8 +| params: 8-bytes@0xffffe193ce58 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -8612,16 +8648,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -8663,16 +8699,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -8718,16 +8754,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -8778,16 +8814,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab13269230 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -8830,16 +8866,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab13269230 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -8886,16 +8922,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab13269230 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -8946,16 +8982,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab13269230 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -8998,16 +9034,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab13269230 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -9054,16 +9090,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3920 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ceb0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab13269230 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3928 +| params: 8-bytes@0xffffe193ceb8 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9114,16 +9150,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9163,16 +9199,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9218,16 +9254,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9279,16 +9315,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3930 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cec0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3938 +| params: 8-bytes@0xffffe193cec8 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9421,37 +9457,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269a40 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1a40 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0xaaab132677c0 -| K: symkey-key@0xaaab132677c0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| K: symkey-key@0xaaaaf9cbf7c0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1044736: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)-1044736: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9460,16 +9496,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9485,23 +9521,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326ce20 (size 16) -| PRF symkey interface: key-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaab1326ce20 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc4e20 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaaaf9cc4e20 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: bf 7e 92 6e 2e 31 b4 2b 3c b0 4e c8 32 c3 a5 e0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: ec 49 64 3d 84 1c e2 be 17 9a ec d3 94 85 96 6a +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -9516,38 +9552,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab13269610 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc1610 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269a40 -| PRF chunk interface PRF AES_XCBC update message (0xaaab13269670 length 3) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1a40 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc1670 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)127: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)40: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9556,16 +9592,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9586,54 +9622,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269a40 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1a40 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0xaaab1326e6e0 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 3) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 3) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-411766288: 2e a4 7f f3 1e ba cd 13 9b 2b 84 40 8c 64 dc 26 -| symkey message extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)-706792976: cb da 1b 8b 91 8e f7 08 5d 21 a8 36 8b c6 81 67 +| symkey message extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xaaab1326ce20 -| K: symkey-key@0xaaab1326ce20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc4e20 +| K: symkey-key@0xaaaaf9cc4e20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)176: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9642,16 +9678,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9667,23 +9703,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326e6e0 (size 16) -| PRF symkey interface: key-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaab1326e6e0 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc66e0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaaaf9cc66e0 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 9f eb a3 d7 d4 e0 58 19 5e 39 c5 21 8a 0a 6e a4 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: aa df 06 36 ef 8b 1d ba c6 c0 51 73 c2 4c dc 28 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -9698,38 +9734,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1326aca0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc2ca0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269a40 -| PRF chunk interface PRF AES_XCBC update message (0xaaab132677a0 length 16) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1a40 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cbf7a0 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)60: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)107: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9738,16 +9774,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9766,54 +9802,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269a40 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1a40 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 16) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 16) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| symkey message extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| symkey message extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xaaab1326e6e0 -| K: symkey-key@0xaaab1326e6e0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc66e0 +| K: symkey-key@0xaaaaf9cc66e0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)222: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)187: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9822,16 +9858,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9845,23 +9881,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326ce20 (size 16) -| PRF symkey interface: key-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaab1326ce20 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc4e20 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaaaf9cc4e20 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: e8 f8 72 8d 76 7a eb 9c 5e 82 f9 92 74 52 1f 3a -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: 41 aa 16 c7 fb ed 39 a2 4a d7 9f 48 87 e4 39 3e +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -9877,40 +9913,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1326b380 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc3380 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269a40 -| PRF chunk interface PRF AES_XCBC update message (0xaaab13269670 length 20) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1a40 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc1670 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: siEncodedCertBuffer: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)83: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9919,16 +9955,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9949,56 +9985,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269a40 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1a40 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1326e6e0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 20) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 20) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 02 83 d6 e8 9c ed 34 a2 7d 4c be 72 06 3c 49 6d -| symkey message extracted len 32 bytes at 0xaaab13269420 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 c0 2f 69 54 dc 1f f5 af 38 a8 cf 0c 75 c9 63 27 +| symkey message extracted len 32 bytes at 0xaaaaf9cc1420 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1326ce20 -| K: symkey-key@0xaaab1326ce20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc4e20 +| K: symkey-key@0xaaaaf9cc4e20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)176: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10007,16 +10043,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10032,23 +10068,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326e6e0 (size 16) -| PRF symkey interface: key-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaab1326e6e0 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc66e0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaaaf9cc66e0 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 73 64 61 a2 03 33 7c 42 3f e9 21 d9 74 a3 13 73 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: 92 78 42 7b 31 0a 53 9e 5f 75 ab 8c 9c 56 9a ae +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -10064,40 +10100,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab13269610 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc1610 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269a40 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1326b1e0 length 32) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1a40 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc31e0 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)252: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab132691a0 +| wrapper: (SECItemType)171: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc11a0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10106,16 +10142,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10134,56 +10170,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269a40 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1a40 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1326ce20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 32) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 32) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 3e d8 2d e8 1b b6 05 dd b5 47 88 fd 50 6c 2e b6 -| symkey message extracted len 32 bytes at 0xaaab13269450 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 d7 41 f2 ac c5 32 7e 5b 99 e1 b4 41 6b 9f a2 c7 +| symkey message extracted len 32 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xaaab1326e6e0 -| K: symkey-key@0xaaab1326e6e0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc66e0 +| K: symkey-key@0xaaaaf9cc66e0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)206: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326aca0 +| wrapper: (SECItemType)171: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc2ca0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10192,16 +10228,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10215,23 +10251,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326ce20 (size 16) -| PRF symkey interface: key-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaab1326ce20 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc4e20 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaaaf9cc4e20 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: e9 3f 91 40 70 4a 54 9f 1c 07 93 9e 1c 47 49 9a -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaab1326b380 +| wrapper: siBuffer: 27 13 b8 51 1a c1 1d fd df a8 13 45 bd 4d fd 13 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaaaf9cc3380 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10248,30 +10284,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1324ea70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9ca6a70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269a40 -| PRF chunk interface PRF AES_XCBC update message (0xaaab13269120 length 34) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1a40 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc1120 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10279,11 +10315,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)211: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab132677a0 +| wrapper: (SECItemType)132: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cbf7a0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10292,16 +10328,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10322,45 +10358,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab1326b1e0 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc31e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0xaaab1326e6e0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 34) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 34) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 3e d8 2d e8 1b b6 05 dd b5 47 88 fd 50 6c 2e b6 f7 fd e0 fc 48 b3 bf c7 53 ae ce bd 4d 05 f9 95 -| symkey message extracted len 48 bytes at 0xaaab132701d0 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 d7 41 f2 ac c5 32 7e 5b 99 e1 b4 41 6b 9f a2 c7 4b be 12 eb bc 17 59 99 ad 33 0e 93 22 c4 80 9a +| symkey message extracted len 48 bytes at 0xaaaaf9cc81d0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -10369,11 +10405,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xaaab1326ce20 -| K: symkey-key@0xaaab1326ce20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc4e20 +| K: symkey-key@0xaaaaf9cc4e20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab13269610 +| wrapper: (SECItemType)176: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc1610 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10382,16 +10418,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10407,23 +10443,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326e6e0 (size 16) -| PRF symkey interface: key-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaab1326e6e0 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc66e0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaaaf9cc66e0 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: b5 4e b5 34 f2 b1 6c 32 ea 17 2c 1d 51 8e 09 44 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaab1326b380 +| wrapper: siBuffer: 53 dc 00 23 bb e7 31 50 4b e5 3f f1 06 8d 82 ef +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaaaf9cc3380 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -10435,30 +10471,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab132691a0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc11a0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269450 -| PRF chunk interface PRF AES_XCBC update message (0xaaab13267b60 length 1000) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1450 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cbfb60 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10586,11 +10622,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)117: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)34: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10599,16 +10635,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10629,45 +10665,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269450 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1450 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0xaaab1326ce20 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 1000) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 1000) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)-411766288: 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c... -| symkey message extracted len 1008 bytes at 0xaaab13272950 +| wrapper: (SECItemType)-706792976: ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 a... +| symkey message extracted len 1008 bytes at 0xaaaaf9cca950 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10796,11 +10832,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xaaab1326e6e0 -| K: symkey-key@0xaaab1326e6e0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc66e0 +| K: symkey-key@0xaaaaf9cc66e0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)176: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10809,16 +10845,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10834,23 +10870,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326ce20 (size 16) -| PRF symkey interface: key-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaab1326ce20 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc4e20 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaaaf9cc4e20 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: d1 5a 3f 4d c6 37 73 f7 03 f6 97 ca b2 17 19 4d -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: e5 fe 7d 10 f6 db f1 0e 1b 74 38 36 3d 30 4e 1a +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -10866,40 +10902,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab132677a0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cbf7a0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269120 -| PRF chunk interface PRF AES_XCBC update message (0xaaab13269610 length 20) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1120 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc1610 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)176: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab13269450 +| wrapper: (SECItemType)231: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10908,16 +10944,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10938,56 +10974,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ce20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab13269230 (size 16) -| PRF symkey interface: key symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269120 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1120 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1326e6e0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab132677c0 (size 20) -| PRF symkey interface: symkey message-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab132677c0 -| symkey message: symkey-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cbf7c0 (size 20) +| PRF symkey interface: symkey message-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaaf9cbf7c0 +| symkey message: symkey-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 02 83 d6 e8 9c ed 34 a2 7d 4c be 72 06 3c 49 6d -| symkey message extracted len 32 bytes at 0xaaab13269450 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 c0 2f 69 54 dc 1f f5 af 38 a8 cf 0c 75 c9 63 27 +| symkey message extracted len 32 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1326ce20 -| K: symkey-key@0xaaab1326ce20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc4e20 +| K: symkey-key@0xaaaaf9cc4e20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff -| K extracted len 16 bytes at 0xaaab13269450 +| wrapper: (SECItemType)176: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 +| K extracted len 16 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10996,16 +11032,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11021,23 +11057,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326e6e0 (size 16) -| PRF symkey interface: key-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaab1326e6e0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc66e0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaaaf9cc66e0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 73 64 61 a2 03 33 7c 42 3f e9 21 d9 74 a3 13 73 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaab13269450 +| wrapper: siBuffer: 92 78 42 7b 31 0a 53 9e 5f 75 ab 8c 9c 56 9a ae +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaaaf9cc1450 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -11053,44 +11089,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab132691a0 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc11a0 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaab13269230 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1326e6e0 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cc66e0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| PRF chunk interface PRF AES_XCBC 0xaaab13269120 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1326ac30 length 20) +| params: 8-bytes@0xffffe193cd68 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1120 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc2c30 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab132677c0 -| K: symkey-key@0xaaab132677c0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| K: symkey-key@0xaaaaf9cbf7c0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)252: b8 87 6a 26 53 ef 2b a6 9b ef ff 42 26 1c ed ff -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)171: 29 01 9b 75 b1 95 d9 cc e6 c3 a6 b2 2c 92 14 df +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11099,16 +11135,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11129,60 +11165,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaab1326e6e0 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab132677c0 (size 10) -| PRF symkey interface: key symkey-key@0xaaab132677c0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cbf7c0 (size 10) +| PRF symkey interface: key symkey-key@0xaaaaf9cbf7c0 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab132677c0 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37d0 +| base: base-key@0xaaaaf9cbf7c0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3818 -| PRF symkey interface PRF AES_XCBC 0xaaab13269120 +| params: 8-bytes@0xffffe193cda8 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc1120 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1326ce20 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1326e6e0 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1326e6e0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1326e6e0 -| symkey message: symkey-key@0xaaab1326e6e0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cc66e0 (size 20) +| PRF symkey interface: symkey message-key@0xaaaaf9cc66e0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaaf9cc66e0 +| symkey message: symkey-key@0xaaaaf9cc66e0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 02 83 d6 e8 9c ed 34 a2 7d 4c be 72 06 3c 49 6d -| symkey message extracted len 32 bytes at 0xaaab13269450 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 c0 2f 69 54 dc 1f f5 af 38 a8 cf 0c 75 c9 63 27 +| symkey message extracted len 32 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab13269230 -| K: symkey-key@0xaaab13269230 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc1230 +| K: symkey-key@0xaaaaf9cc1230 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: b8 87 6a 26 53 ef 2b a6 9b ef ff 42 26 1c ed ff -| K extracted len 16 bytes at 0xaaab13269450 +| wrapper: (SECItemType)176: 29 01 9b 75 b1 95 d9 cc e6 c3 a6 b2 2c 92 14 df +| K extracted len 16 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11191,16 +11227,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11216,23 +11252,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1326ce20 (size 16) -| PRF symkey interface: key-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaab1326ce20 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaab1326ce20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc4e20 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaaaf9cc4e20 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaaaf9cc4e20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 50 05 de b3 19 d6 dc f4 12 8d 2c b0 68 77 87 b5 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: siBuffer: 39 2c 33 9f 9f 31 16 e8 b8 7c 52 74 f8 70 92 c4 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11249,49 +11285,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1326b3a0 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaf9cc33a0 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3840 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdd0 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaab132677c0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3848 +| params: 8-bytes@0xffffe193cdd8 | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3780 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3788 -| draft_chunk extracting all 18 bytes of key@0xaaab1326ce20 -| draft_chunk: symkey-key@0xaaab1326ce20 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cd18 +| draft_chunk extracting all 18 bytes of key@0xaaaaf9cc4e20 +| draft_chunk: symkey-key@0xaaaaf9cc4e20 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)34: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 4d d7 3b 38 5b 6b e5 b6 84 54 02 70 dd 73 97 6b -| draft_chunk extracted len 32 bytes at 0xaaab13269120 +| wrapper: (SECItemType)34: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 3b b1 57 44 8f 9d 1b 33 a4 56 91 00 b2 33 0a 93 +| draft_chunk extracted len 32 bytes at 0xaaaaf9cc1120 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xaaab132677c0 -| K: symkey-key@0xaaab132677c0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| K: symkey-key@0xaaaaf9cbf7c0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)774778414: ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11300,16 +11336,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c36c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cc50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c36c8 +| params: 8-bytes@0xffffe193cc58 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11325,28 +11361,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3780 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3788 -| PRF chunk interface PRF AES_XCBC 0xaaab13269120 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1326b310 length 20) +| params: 8-bytes@0xffffe193cd18 +| PRF chunk interface PRF AES_XCBC 0xaaaaf9cc1120 +| PRF chunk interface PRF AES_XCBC update message (0xaaaaf9cc3310 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1326e6e0 -| K: symkey-key@0xaaab1326e6e0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc66e0 +| K: symkey-key@0xaaaaf9cc66e0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)16711680: f2 9d c1 df f5 7b 8b 65 52 53 2b 0e 62 d1 eb e0 -| K extracted len 16 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)16711680: 70 d5 70 2c ed fa 61 d8 70 0c 39 af db 3a eb cd +| K extracted len 16 bytes at 0xaaaaf9cc31e0 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11355,16 +11391,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3730 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ccc0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3738 +| params: 8-bytes@0xffffe193ccc8 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11385,46 +11421,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaab1326ce20 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1326e6e0 (size 18) -| PRF symkey interface: key symkey-key@0xaaab1326e6e0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaf9cc66e0 (size 18) +| PRF symkey interface: key symkey-key@0xaaaaf9cc66e0 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c37c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37c8 -| draft_chunk extracting all 18 bytes of key@0xaaab1326e6e0 -| draft_chunk: symkey-key@0xaaab1326e6e0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cd58 +| draft_chunk extracting all 18 bytes of key@0xaaaaf9cc66e0 +| draft_chunk: symkey-key@0xaaaaf9cc66e0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-256: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 4d d7 3b 38 5b 6b e5 b6 84 54 02 70 dd 73 97 6b -| draft_chunk extracted len 32 bytes at 0xaaab1326b1e0 +| wrapper: (SECItemType)-256: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 3b b1 57 44 8f 9d 1b 33 a4 56 91 00 b2 33 0a 93 +| draft_chunk extracted len 32 bytes at 0xaaaaf9cc31e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xaaab1326ce20 -| K: symkey-key@0xaaab1326ce20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cc4e20 +| K: symkey-key@0xaaaaf9cc4e20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 40 cd f5 ac fa a0 d8 c5 5d 21 81 7f 7b 95 a8 c4 -| K extracted len 16 bytes at 0xaaab13269450 +| wrapper: (SECItemType)774778414: ea 68 08 d0 3f 3d b9 c0 3d 9b 74 ff ae 55 83 ab +| K extracted len 16 bytes at 0xaaaaf9cc1450 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11433,16 +11469,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3700 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cc90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3708 +| params: 8-bytes@0xffffe193cc98 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11458,46 +11494,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c37c0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37c8 -| PRF symkey interface PRF AES_XCBC 0xaaab1326b1e0 +| params: 8-bytes@0xffffe193cd58 +| PRF symkey interface PRF AES_XCBC 0xaaaaf9cc31e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab13269230 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1326ce20 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1326ce20 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1326ce20 -| symkey message: symkey-key@0xaaab1326ce20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaf9cc4e20 (size 20) +| PRF symkey interface: symkey message-key@0xaaaaf9cc4e20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaaf9cc4e20 +| symkey message: symkey-key@0xaaaaf9cc4e20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-411766288: 58 b1 c6 ca 89 1e e0 ed c7 b7 7e f8 65 4e 1a ff 02 83 d6 e8 9c ed 34 a2 7d 4c be 72 06 3c 49 6d -| symkey message extracted len 32 bytes at 0xaaab13269120 +| wrapper: (SECItemType)-706792976: ad 5b c7 43 77 c1 92 fc ee 60 dd 7b 43 a1 c1 99 c0 2f 69 54 dc 1f f5 af 38 a8 cf 0c 75 c9 63 27 +| symkey message extracted len 32 bytes at 0xaaaaf9cc1120 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab132677c0 -| K: symkey-key@0xaaab132677c0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| K: symkey-key@0xaaaaf9cbf7c0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)213: f2 9d c1 df f5 7b 8b 65 52 53 2b 0e 62 d1 eb e0 -| K extracted len 16 bytes at 0xaaab13269120 +| wrapper: (SECItemType)176: 70 d5 70 2c ed fa 61 d8 70 0c 39 af db 3a eb cd +| K extracted len 16 bytes at 0xaaaaf9cc1120 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11506,16 +11542,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3790 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd20 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3798 +| params: 8-bytes@0xffffe193cd28 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11531,23 +11567,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3860 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3868 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab13269230 (size 16) -| PRF symkey interface: key-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaab13269230 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cdf8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaaf9cc1230 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaaaf9cc1230 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 68 1c 11 b5 13 1a 97 7d 8b aa 60 f2 a9 84 fc 9d -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaab13269120 +| wrapper: siBuffer: 6e 72 6a 9d 8b 63 0b f2 a1 72 b4 3f d2 94 2e 9c +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaaaf9cc1120 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -11563,63 +11599,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab13269610 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaf9cc1610 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3820 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3828 +| params: 8-bytes@0xffffe193cdb8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13269230 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3760 +| base: base-key@0xaaaaf9cc1230 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193ccf0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37a0 -| PRF chunk interface PRF HMAC_MD5 0xaaab1326b1e0 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab1326ac50 length 8) +| base: base-key@0xaaaaf9cc66e0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd30 +| PRF chunk interface PRF HMAC_MD5 0xaaaaf9cc31e0 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaaf9cc2c50 length 8) | 48 69 20 54 68 65 72 65 Hi There | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13269230 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffda2c38d0 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1326ce20 (size 72) +| base: base-key@0xaaaaf9cc1230 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffe193ce60 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc4e20 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1326ce20 (size 72) -| PRF HMAC inner hash: inner-key@0xaaab1326ce20 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc4e20 (size 72) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc4e20 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c36a0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cc30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c36a8 +| params: 8-bytes@0xffffe193cc38 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3780 +| base: base-key@0xaaaaf9cc66e0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd10 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326ce20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3788 +| base: base-key@0xaaaaf9cc4e20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd18 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab132677c0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab132677c0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffda2c38f8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cbf7c0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cbf7c0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffe193ce88 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -11628,94 +11664,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab132677c0 (size 16) -| PRF symkey interface: key symkey-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaf9cbf7c0 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3770 +| base: base-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd00 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37b0 -| PRF symkey interface PRF HMAC_MD5 0xaaab13269120 +| base: base-key@0xaaaaf9cc66e0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd40 +| PRF symkey interface PRF HMAC_MD5 0xaaaaf9cc1120 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0xaaab1326ffa0 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1326ce20 (size 8) -| PRF symkey interface: symkey message-key@0xaaab1326ce20 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaf9cc4e20 (size 8) +| PRF symkey interface: symkey message-key@0xaaaaf9cc4e20 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13269230 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3918 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1326ffa0 (size 72) +| base: base-key@0xaaaaf9cc1230 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cea8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc7fa0 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1326ffa0 (size 72) -| PRF HMAC inner hash: inner-key@0xaaab1326ffa0 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc7fa0 (size 72) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc7fa0 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3710 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cca0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13270190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc8190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3718 +| params: 8-bytes@0xffffe193cca8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37f0 +| base: base-key@0xaaaaf9cc66e0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd80 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326ffa0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c37f8 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab13270190 (size 80) +| base: base-key@0xaaaaf9cc7fa0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd88 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaaf9cc8190 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab13270190 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab13270190 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cc8190 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cc8190 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c37d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| : hashed-outer-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1326e6e0 (size 16) -| PRF symkey interface: key-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaab1326e6e0 -| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaab1326e6e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cd68 +| : hashed-outer-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaf9cc66e0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaaaf9cc66e0 +| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaaaf9cc66e0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: c4 4e 38 ae 7d 86 a4 c1 46 1d 34 af d7 20 f7 cf -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaab13269670 +| wrapper: siBuffer: ff 01 80 70 07 1e a6 76 68 3a 6b c3 ce 8b c3 45 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaaaf9cc1670 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -11731,64 +11767,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1326b160 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaf9cc3160 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3820 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdb0 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3828 +| params: 8-bytes@0xffffe193cdb8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1326e6e0 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3760 +| base: base-key@0xaaaaf9cc66e0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193ccf0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37a0 -| PRF chunk interface PRF HMAC_MD5 0xaaab13269120 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab132702e0 length 28) +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd30 +| PRF chunk interface PRF HMAC_MD5 0xaaaaf9cc1120 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaaf9cc82e0 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffda2c38d0 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1326ce20 (size 92) +| base: base-key@0xaaaaf9cc66e0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffe193ce60 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc4e20 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1326ce20 (size 92) -| PRF HMAC inner hash: inner-key@0xaaab1326ce20 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc4e20 (size 92) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc4e20 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c36a0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cc30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13270190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc8190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c36a8 +| params: 8-bytes@0xffffe193cc38 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3780 +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd10 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326ce20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3788 +| base: base-key@0xaaaaf9cc4e20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd18 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab13270190 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab13270190 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffda2c38f8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cc8190 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cc8190 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffe193ce88 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 @@ -11797,94 +11833,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaab132677c0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab13270190 (size 4) -| PRF symkey interface: key symkey-key@0xaaab13270190 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaf9cc8190 (size 4) +| PRF symkey interface: key symkey-key@0xaaaaf9cc8190 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13270190 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3770 +| base: base-key@0xaaaaf9cc8190 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd00 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37b0 -| PRF symkey interface PRF HMAC_MD5 0xaaab13269120 +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd40 +| PRF symkey interface PRF HMAC_MD5 0xaaaaf9cc1120 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0xaaab13269230 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1326ce20 (size 28) -| PRF symkey interface: symkey message-key@0xaaab1326ce20 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaf9cc4e20 (size 28) +| PRF symkey interface: symkey message-key@0xaaaaf9cc4e20 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3918 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab13269230 (size 92) +| base: base-key@0xaaaaf9cc66e0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cea8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc1230 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab13269230 (size 92) -| PRF HMAC inner hash: inner-key@0xaaab13269230 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc1230 (size 92) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc1230 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3710 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cca0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3718 +| params: 8-bytes@0xffffe193cca8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37f0 +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd80 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13269230 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c37f8 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab1326ffa0 (size 80) +| base: base-key@0xaaaaf9cc1230 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd88 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaaf9cc7fa0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1326ffa0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1326ffa0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cc7fa0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cc7fa0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c37d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326e6e0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| : hashed-outer-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab132677c0 (size 16) -| PRF symkey interface: key-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaab132677c0 -| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cd68 +| : hashed-outer-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaf9cbf7c0 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaaaf9cbf7c0 +| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 58 74 1c 7a 37 fd e5 fd b7 e6 4e 40 d5 5d 49 05 -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaab13269610 +| wrapper: siBuffer: 92 3c 92 7a 79 2c ff fa 4f 51 ff 6c 67 9d 83 36 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaaaf9cc1610 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -11902,66 +11938,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1326b380 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaf9cc3380 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3820 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cdb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13270190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc8190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3828 +| params: 8-bytes@0xffffe193cdb8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab132677c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3760 +| base: base-key@0xaaaaf9cbf7c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193ccf0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13270190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37a0 -| PRF chunk interface PRF HMAC_MD5 0xaaab13269120 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab1326e690 length 50) +| base: base-key@0xaaaaf9cc8190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd30 +| PRF chunk interface PRF HMAC_MD5 0xaaaaf9cc1120 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaaf9cc6690 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffda2c38d0 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1326ce20 (size 114) +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffe193ce60 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc4e20 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1326ce20 (size 114) -| PRF HMAC inner hash: inner-key@0xaaab1326ce20 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc4e20 (size 114) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc4e20 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c36a0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cc30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1326ffa0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c36a8 +| params: 8-bytes@0xffffe193cc38 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13270190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3780 +| base: base-key@0xaaaaf9cc8190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd10 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326ce20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3788 +| base: base-key@0xaaaaf9cc4e20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd18 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1326ffa0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1326ffa0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffda2c38f8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cc7fa0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cc7fa0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffe193ce88 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... @@ -11970,94 +12006,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13270190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc8190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1326ffa0 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1326ffa0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaf9cc7fa0 (size 16) +| PRF symkey interface: key symkey-key@0xaaaaf9cc7fa0 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1326ffa0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c3770 +| base: base-key@0xaaaaf9cc7fa0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd00 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13270190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37b0 -| PRF symkey interface PRF HMAC_MD5 0xaaab13269120 +| base: base-key@0xaaaaf9cc8190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd40 +| PRF symkey interface PRF HMAC_MD5 0xaaaaf9cc1120 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0xaaab1326e6e0 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1326ce20 (size 50) -| PRF symkey interface: symkey message-key@0xaaab1326ce20 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193ce68 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaf9cc4e20 (size 50) +| PRF symkey interface: symkey message-key@0xaaaaf9cc4e20 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab132677c0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c3918 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1326e6e0 (size 114) +| base: base-key@0xaaaaf9cbf7c0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cea8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaaf9cc66e0 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1326e6e0 (size 114) -| PRF HMAC inner hash: inner-key@0xaaab1326e6e0 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaf9cc66e0 (size 114) +| PRF HMAC inner hash: inner-key@0xaaaaf9cc66e0 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c3710 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cca0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab13269230 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc1230 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3718 +| params: 8-bytes@0xffffe193cca8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab13270190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffda2c37f0 +| base: base-key@0xaaaaf9cc8190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffe193cd80 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1326e6e0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffda2c37f8 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab13269230 (size 80) +| base: base-key@0xaaaaf9cc66e0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffe193cd88 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaaf9cc1230 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab13269230 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab13269230 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaf9cc1230 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaaf9cc1230 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c37d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193cd60 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab132677c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cbf7c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c37d8 -| : hashed-outer-key@0xaaab13270190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab13270190 (size 16) -| PRF symkey interface: key-key@0xaaab13270190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab13270190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaab13270190 -| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaab13270190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffe193cd68 +| : hashed-outer-key@0xaaaaf9cc8190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaf9cc8190 (size 16) +| PRF symkey interface: key-key@0xaaaaf9cc8190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaaf9cc8190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaaaf9cc8190 +| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaaaf9cc8190 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 1c 6d 79 b0 99 9c cf ae 5e 37 6c 1b c3 cb f9 d5 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaab13269670 +| wrapper: siBuffer: f9 ca 4e d9 e1 a5 1d 9f 94 55 27 6d ab b8 cf d5 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaaaf9cc1670 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12105,24 +12141,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1326ffa0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 +| params: 8-bytes@0xffffe193ce68 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xaaab13270190 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0xffffda2c3900 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1326ffa0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1326ffa0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xaaaaf9cc8190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0xffffe193ce90 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaaaf9cc7fa0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaaf9cc7fa0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)35: ce 0e fc 9b 64 85 d1 83 06 d8 45 34 6b 4e 83 32 93 ee ec b2 17 43 a7 59 93 e0 e3 f6 d1 33 34 dc -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1326cbb0 +| wrapper: (SECItemType)35: 05 bb d6 4b ec 7e e5 b5 3b 23 e8 d0 03 c8 d4 0c cc 45 f7 38 1e f2 d8 1e 11 00 23 35 25 87 d8 d5 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaaaf9cc4bb0 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12130,13 +12166,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0xaaab1326ffa0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 40-bytes@0xffffda2c3890 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xaaab1326ce20 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1326ce20 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc7fa0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 40-bytes@0xffffe193ce20 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xaaaaf9cc4e20 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaaf9cc4e20 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)35: 46 2f d6 8a fa d3 8f 39 73 a9 93 fb c8 bd 98 ed e4 57 3f e7 00 3f 7e c8 a1 92 12 5a ec ec 69 02 8b 8e 99 31 67 f9 76 c2 a8 68 97 56 05 91 75 59 b6 f0 6e 83 1b 70 9b 5c 0a ee 74 e4 1f 20 e0 7d 0f f2 69 a8 d7 78 c6 a9 6c 2a 7e 9e b9 fd a4 1d ea d5 3a fa cb a8 3d 0d 1b ed 32 91 c1 24 b3 57 80 3d 5b d9 6e 9c 10 aa 5c c4 83 84 f3 68 83 b5 ce a5 67 c8 86 bf f7 98 47 a1 75 64 fe ff 48 61 31 a8 cd 55 a4 78 ed f7 f3 b5 36 d2 91 04 b9 21 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xaaab13271480 +| wrapper: (SECItemType)35: d3 e1 89 45 7e 53 59 61 66 2d 2a bb dc 2a f6 4a fd 17 f3 e4 69 92 e9 b5 87 0d 6c 32 0c ca ef 6b 8c 1a 63 fb b5 4d 51 b8 57 be ad 72 8b b0 7e 14 cb 53 f1 11 75 32 08 b1 51 c6 40 cb c9 dd dd 0a 31 fa 13 3f 77 60 53 73 e4 15 3a 86 22 c2 be ff 43 cb ac 15 e9 50 0f 0c df 3f 1b ff 5b 23 cc e9 ad 05 f7 57 27 85 c3 61 eb 2b 95 84 a2 6a a7 00 95 ff 00 4b d7 1d d8 ef 93 1f 7c 58 a2 43 09 a5 ad e2 12 9f b6 23 dc d5 02 35 71 7a 90 cc f8 40 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xaaaaf9cc9480 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12152,29 +12188,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1326ce20 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc4e20 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c3918 +| params: 8-bytes@0xffffe193cea8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab13265f80 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffda2c38d0 +| base: base-key@0xaaaaf9cbdf80 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffe193ce60 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1326e6e0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaaf9cc66e0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffda2c38d8 +| params: 8-bytes@0xffffe193ce68 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xaaab13269230 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0xffffda2c3900 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1326e6e0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1326e6e0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xaaaaf9cc1230 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0xffffe193ce90 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaaaf9cc66e0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaaf9cc66e0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)-411794784: c4 bc cc 91 4c 9c 85 8b b0 8c 75 a3 18 7b c3 83 4f 0a 08 5d d5 99 a7 79 df 7f b8 cd 13 98 2d 8f -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1326e6b0 +| wrapper: (SECItemType)-706821472: 49 db 83 0c 88 48 fc 3f 89 1e 4c 47 b8 99 6e f7 8c a0 54 78 a8 45 65 fd 00 fb 5d 03 2e 13 03 fc +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaaaf9cc66b0 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12183,19 +12219,19 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.GrYS4sTVZl +OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.sRAJVNepse OBJ.linux.arm64/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping lock OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.GrYS4sTVZl" +Initializing NSS using read-write database "sql:/tmp/tmp.sRAJVNepse" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:26529 +Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:13758 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12447,9 +12483,9 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 1: test: =: unexpected operator -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 1: test: too many arguments +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/libreswan-4.10/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/libreswan-4.10/initsystems' @@ -12545,12 +12581,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/3996/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/3692 and its subdirectories -I: Current time: Fri Aug 23 10:22:50 -12 2024 -I: pbuilder-time-stamp: 1724451770 +I: removing directory /srv/workspace/pbuilder/3996 and its subdirectories +I: Current time: Sun Jul 23 06:04:29 +14 2023 +I: pbuilder-time-stamp: 1690041869