Diff of the two buildlogs: -- --- b1/build.log 2023-07-26 00:33:39.435066707 +0000 +++ b2/build.log 2023-07-26 00:34:47.156814663 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue Jul 25 12:27:09 -12 2023 -I: pbuilder-time-stamp: 1690331229 +I: Current time: Tue Aug 27 20:56:41 +14 2024 +I: pbuilder-time-stamp: 1724741801 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -18,7 +18,7 @@ I: copying [./libreswan_4.10.orig.tar.gz.asc] I: copying [./libreswan_4.10-2+deb12u1.debian.tar.xz] I: Extracting source -gpgv: Signature made Fri Jun 2 10:50:56 2023 -12 +gpgv: Signature made Sat Jun 3 12:50:56 2023 +14 gpgv: using EDDSA key 2DB5491C9DF0DC8F432863CF3E9D717371DE565C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libreswan_4.10-2+deb12u1.dsc: no acceptable signature found @@ -33,137 +33,169 @@ dpkg-source: info: applying 0005-Fix-CVE-2023-30570.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/17228/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/D01_modify_environment starting +debug: Running on ionos16-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Aug 27 20:56 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' - DISTRIBUTION='bookworm' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=15 ' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='2b200c9365c348d094d8027b2975c347' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='17228' - PS1='# ' - PS2='> ' + INVOCATION_ID=d747e88893a94eae8018da1de811e803 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=60274 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.HRYKph73/pbuilderrc_dBot --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.HRYKph73/b1 --logfile b1/build.log libreswan_4.10-2+deb12u1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://78.137.99.97:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.HRYKph73/pbuilderrc_949g --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.HRYKph73/b2 --logfile b2/build.log libreswan_4.10-2+deb12u1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://85.184.249.68:3128 I: uname -a - Linux ionos2-i386 6.1.0-10-686-pae #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) i686 GNU/Linux + Linux i-capture-the-hostname 6.1.0-10-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) x86_64 GNU/Linux I: ls -l /bin total 6036 - -rwxr-xr-x 1 root root 1408088 Apr 23 09:24 bash - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 17892 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 42920 Sep 20 2022 cat - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 67496 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chown - -rwxr-xr-x 1 root root 162024 Sep 20 2022 cp - -rwxr-xr-x 1 root root 136916 Jan 5 2023 dash - -rwxr-xr-x 1 root root 137160 Sep 20 2022 date - -rwxr-xr-x 1 root root 100364 Sep 20 2022 dd - -rwxr-xr-x 1 root root 108940 Sep 20 2022 df - -rwxr-xr-x 1 root root 162152 Sep 20 2022 dir - -rwxr-xr-x 1 root root 87760 Mar 22 22:20 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname - -rwxr-xr-x 1 root root 38760 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep - -rwxr-xr-x 1 root root 34664 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep - -rwxr-xr-x 1 root root 84272 Mar 22 22:20 findmnt - -rwsr-xr-x 1 root root 30240 Mar 22 20:38 fusermount - -rwxr-xr-x 1 root root 218680 Jan 24 02:43 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 100952 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 21916 Dec 19 2022 hostname - -rwxr-xr-x 1 root root 75756 Sep 20 2022 ln - -rwxr-xr-x 1 root root 55600 Mar 22 23:43 login - -rwxr-xr-x 1 root root 162152 Sep 20 2022 ls - -rwxr-xr-x 1 root root 214568 Mar 22 22:20 lsblk - -rwxr-xr-x 1 root root 96328 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 84008 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 38792 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 63016 Mar 22 22:20 more - -rwsr-xr-x 1 root root 58912 Mar 22 22:20 mount - -rwxr-xr-x 1 root root 13856 Mar 22 22:20 mountpoint - -rwxr-xr-x 1 root root 157932 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 38792 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 09:24 rbash -> bash - -rwxr-xr-x 1 root root 51080 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 75720 Sep 20 2022 rm - -rwxr-xr-x 1 root root 51080 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 22308 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 133224 Jan 5 2023 sed - lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash - -rwxr-xr-x 1 root root 38760 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 87976 Sep 20 2022 stty - -rwsr-xr-x 1 root root 83492 Mar 22 22:20 su - -rwxr-xr-x 1 root root 38792 Sep 20 2022 sync - -rwxr-xr-x 1 root root 598456 Apr 6 02:25 tar - -rwxr-xr-x 1 root root 13860 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 120776 Sep 20 2022 touch - -rwxr-xr-x 1 root root 34664 Sep 20 2022 true - -rwxr-xr-x 1 root root 17892 Mar 22 20:38 ulockmgr_server - -rwsr-xr-x 1 root root 30236 Mar 22 22:20 umount - -rwxr-xr-x 1 root root 38760 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 162152 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 71216 Mar 22 22:20 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/17228/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1408088 Apr 24 2023 bash + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 17892 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 42920 Sep 21 2022 cat + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 67496 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chown + -rwxr-xr-x 1 root root 162024 Sep 21 2022 cp + -rwxr-xr-x 1 root root 136916 Jan 6 2023 dash + -rwxr-xr-x 1 root root 137160 Sep 21 2022 date + -rwxr-xr-x 1 root root 100364 Sep 21 2022 dd + -rwxr-xr-x 1 root root 108940 Sep 21 2022 df + -rwxr-xr-x 1 root root 162152 Sep 21 2022 dir + -rwxr-xr-x 1 root root 87760 Mar 24 2023 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname + -rwxr-xr-x 1 root root 38760 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 34664 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 84272 Mar 24 2023 findmnt + -rwsr-xr-x 1 root root 30240 Mar 23 2023 fusermount + -rwxr-xr-x 1 root root 218680 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 100952 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 21916 Dec 20 2022 hostname + -rwxr-xr-x 1 root root 75756 Sep 21 2022 ln + -rwxr-xr-x 1 root root 55600 Mar 24 2023 login + -rwxr-xr-x 1 root root 162152 Sep 21 2022 ls + -rwxr-xr-x 1 root root 214568 Mar 24 2023 lsblk + -rwxr-xr-x 1 root root 96328 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 84008 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 38792 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 63016 Mar 24 2023 more + -rwsr-xr-x 1 root root 58912 Mar 24 2023 mount + -rwxr-xr-x 1 root root 13856 Mar 24 2023 mountpoint + -rwxr-xr-x 1 root root 157932 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 2023 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 38792 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 2023 rbash -> bash + -rwxr-xr-x 1 root root 51080 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 75720 Sep 21 2022 rm + -rwxr-xr-x 1 root root 51080 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 22308 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 133224 Jan 6 2023 sed + lrwxrwxrwx 1 root root 9 Aug 27 20:56 sh -> /bin/bash + -rwxr-xr-x 1 root root 38760 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 87976 Sep 21 2022 stty + -rwsr-xr-x 1 root root 83492 Mar 24 2023 su + -rwxr-xr-x 1 root root 38792 Sep 21 2022 sync + -rwxr-xr-x 1 root root 598456 Apr 7 2023 tar + -rwxr-xr-x 1 root root 13860 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 120776 Sep 21 2022 touch + -rwxr-xr-x 1 root root 34664 Sep 21 2022 true + -rwxr-xr-x 1 root root 17892 Mar 23 2023 ulockmgr_server + -rwsr-xr-x 1 root root 30236 Mar 24 2023 umount + -rwxr-xr-x 1 root root 38760 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 162152 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 71216 Mar 24 2023 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -388,7 +420,7 @@ Get: 143 http://deb.debian.org/debian bookworm/main i386 pkg-config i386 1.8.1-1 [13.7 kB] Get: 144 http://deb.debian.org/debian bookworm/main i386 xsltproc i386 1.1.35-1 [127 kB] Get: 145 http://deb.debian.org/debian bookworm/main i386 xmlto i386 0.0.28-2.1 [33.9 kB] -Fetched 54.8 MB in 2s (31.3 MB/s) +Fetched 54.8 MB in 1s (44.0 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libargon2-1:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19563 files and directories currently installed.) @@ -1031,7 +1063,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bookworm +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/libreswan-4.10/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.10-2+deb12u1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.10-2+deb12u1 dpkg-buildpackage: info: source distribution bookworm @@ -1041,7 +1077,7 @@ debian/rules clean dh clean dh_auto_clean - make -j8 distclean + make -j15 distclean make[1]: Entering directory '/build/libreswan-4.10' : careful output mixed with repo files rm -rf /build/libreswan-4.10/testing/x509/*/ @@ -1053,7 +1089,7 @@ rm -f /build/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.i386.ionos2-i386 +rm -rf OBJ.* OBJ.linux.x86_64.i-capture-the-hostname rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -1068,7 +1104,7 @@ make[1]: Entering directory '/build/libreswan-4.10' dh_auto_build -- programs \ ARCH=i386 OBJDIR=OBJ.linux.i386 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key - make -j8 "INSTALL=install --strip-program=true" programs ARCH=i386 OBJDIR=OBJ.linux.i386 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key + make -j15 "INSTALL=install --strip-program=true" programs ARCH=i386 OBJDIR=OBJ.linux.i386 IPSECVERSION=4.10 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/libreswan-4.10' make[3]: Entering directory '/build/libreswan-4.10/lib' make[4]: Entering directory '/build/libreswan-4.10/lib/libswan' @@ -3874,8 +3910,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.i386/programs/_plutorun/_plutorun.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_plutorun/_plutorun.8.tmp.tmp ../../OBJ.linux.i386/programs/_plutorun/_plutorun.8.tmp : ignoring seemingly bogus xmlto exit status -mv ../../OBJ.linux.i386/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.i386/programs/_plutorun/_plutorun xmlto man ../../OBJ.linux.i386/programs/_plutorun/_plutorun.8.tmp -o ../../OBJ.linux.i386/programs/_plutorun || true +mv ../../OBJ.linux.i386/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.i386/programs/_plutorun/_plutorun Note: Writing ipsec__plutorun.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_plutorun/ipsec__plutorun.8 touch ../../OBJ.linux.i386/programs/_plutorun/_plutorun.8.man @@ -3886,9 +3922,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.in > ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.8.xml > ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp -mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.i386/programs/_secretcensor || true +mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.man @@ -3899,9 +3935,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.in > ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.8.xml > ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp -mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp -o ../../OBJ.linux.i386/programs/_unbound-hook || true +mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook Note: Writing ipsec__unbound-hook.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_unbound-hook/ipsec__unbound-hook.8 touch ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.man @@ -3986,9 +4022,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.in > ../../OBJ.linux.i386/programs/auto/auto.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.8.xml > ../../OBJ.linux.i386/programs/auto/auto.8.tmp.tmp mv ../../OBJ.linux.i386/programs/auto/auto.8.tmp.tmp ../../OBJ.linux.i386/programs/auto/auto.8.tmp -mv ../../OBJ.linux.i386/programs/auto/auto.tmp ../../OBJ.linux.i386/programs/auto/auto : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/auto/auto.8.tmp -o ../../OBJ.linux.i386/programs/auto || true +mv ../../OBJ.linux.i386/programs/auto/auto.tmp ../../OBJ.linux.i386/programs/auto/auto Note: Writing ipsec_auto.8 test -z "" -a -r ../../OBJ.linux.i386/programs/auto/ipsec_auto.8 touch ../../OBJ.linux.i386/programs/auto/auto.8.man @@ -3999,9 +4035,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.i386/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.i386/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.i386/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.i386/programs/barf/barf.8.tmp -mv ../../OBJ.linux.i386/programs/barf/barf.tmp ../../OBJ.linux.i386/programs/barf/barf : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/barf/barf.8.tmp -o ../../OBJ.linux.i386/programs/barf || true +mv ../../OBJ.linux.i386/programs/barf/barf.tmp ../../OBJ.linux.i386/programs/barf/barf Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.i386/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.i386/programs/barf/barf.8.man @@ -4168,15 +4204,15 @@ IN ipsec.in -> ../../OBJ.linux.i386/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.in > ../../OBJ.linux.i386/programs/ipsec/ipsec.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp.tmp -mv ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp.tmp -mv ../../OBJ.linux.i386/programs/ipsec/ipsec.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec -mv ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.tmp.tmp +mv ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp +mv ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.i386/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.tmp mv ../../OBJ.linux.i386/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec.8.tmp : ignoring seemingly bogus xmlto exit status +mv ../../OBJ.linux.i386/programs/ipsec/ipsec.tmp ../../OBJ.linux.i386/programs/ipsec/ipsec xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true @@ -4184,16 +4220,16 @@ xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true -Note: Writing ipsec_import.8 -test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8 -touch ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.man Note: Writing ipsec_checknss.8 Note: Writing ipsec_initnss.8 +Note: Writing ipsec_import.8 Note: Writing ipsec.8 test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8 touch ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.man test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8 touch ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.man +test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8 +touch ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.man test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec.8 touch ../../OBJ.linux.i386/programs/ipsec/ipsec.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/ipsec' @@ -4216,9 +4252,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < look.in > ../../OBJ.linux.i386/programs/look.linux/look.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < look.8.xml > ../../OBJ.linux.i386/programs/look.linux/look.8.tmp.tmp mv ../../OBJ.linux.i386/programs/look.linux/look.8.tmp.tmp ../../OBJ.linux.i386/programs/look.linux/look.8.tmp -mv ../../OBJ.linux.i386/programs/look.linux/look.tmp ../../OBJ.linux.i386/programs/look.linux/look : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/look.linux/look.8.tmp -o ../../OBJ.linux.i386/programs/look.linux || true +mv ../../OBJ.linux.i386/programs/look.linux/look.tmp ../../OBJ.linux.i386/programs/look.linux/look Note: Writing ipsec_look.8 test -z "" -a -r ../../OBJ.linux.i386/programs/look.linux/ipsec_look.8 touch ../../OBJ.linux.i386/programs/look.linux/look.8.man @@ -4229,9 +4265,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.in > ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < newhostkey.8.xml > ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp.tmp mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp -mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp -o ../../OBJ.linux.i386/programs/newhostkey || true +mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey Note: Writing ipsec_newhostkey.8 test -z "" -a -r ../../OBJ.linux.i386/programs/newhostkey/ipsec_newhostkey.8 touch ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.man @@ -4324,8 +4360,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.8.xml > ../../OBJ.linux.i386/programs/show.linux/show.8.tmp.tmp mv ../../OBJ.linux.i386/programs/show.linux/show.8.tmp.tmp ../../OBJ.linux.i386/programs/show.linux/show.8.tmp : ignoring seemingly bogus xmlto exit status -mv ../../OBJ.linux.i386/programs/show.linux/show.tmp ../../OBJ.linux.i386/programs/show.linux/show xmlto man ../../OBJ.linux.i386/programs/show.linux/show.8.tmp -o ../../OBJ.linux.i386/programs/show.linux || true +mv ../../OBJ.linux.i386/programs/show.linux/show.tmp ../../OBJ.linux.i386/programs/show.linux/show Note: Writing ipsec_show.8 test -z "" -a -r ../../OBJ.linux.i386/programs/show.linux/ipsec_show.8 touch ../../OBJ.linux.i386/programs/show.linux/show.8.man @@ -4353,7 +4389,6 @@ mv ../../OBJ.linux.i386/programs/showhostkey/showhostkey.8.tmp.tmp ../../OBJ.linux.i386/programs/showhostkey/showhostkey.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/showhostkey/showhostkey.8.tmp -o ../../OBJ.linux.i386/programs/showhostkey || true -Note: Writing ipsec_showhostkey.8 cd ../../OBJ.linux.i386/programs/showhostkey && \ cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.i386/programs/showhostkey -I../../include -I/usr/include/nss -I/usr/include/nspr \ @@ -4361,6 +4396,7 @@ -o showhostkey showhostkey.o /build/libreswan-4.10/OBJ.linux.i386/lib/libswan/libswan.a /build/libreswan-4.10/OBJ.linux.i386/lib/liblswtool/liblswtool.a /build/libreswan-4.10/OBJ.linux.i386/lib/libswan/libswan.a \ -lnssutil3 -lnss3 -lnspr4 -Wl,--as-needed -Wl,-z,relro,-z,now -pie \ -Wl,-z,relro -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata +Note: Writing ipsec_showhostkey.8 test -z "" -a -r ../../OBJ.linux.i386/programs/showhostkey/ipsec_showhostkey.8 touch ../../OBJ.linux.i386/programs/showhostkey/showhostkey.8.man make[4]: Leaving directory '/build/libreswan-4.10/programs/showhostkey' @@ -4404,9 +4440,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < verify.in > ../../OBJ.linux.i386/programs/verify.linux/verify.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < verify.8.xml > ../../OBJ.linux.i386/programs/verify.linux/verify.8.tmp.tmp mv ../../OBJ.linux.i386/programs/verify.linux/verify.8.tmp.tmp ../../OBJ.linux.i386/programs/verify.linux/verify.8.tmp -mv ../../OBJ.linux.i386/programs/verify.linux/verify.tmp ../../OBJ.linux.i386/programs/verify.linux/verify : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/verify.linux/verify.8.tmp -o ../../OBJ.linux.i386/programs/verify.linux || true +mv ../../OBJ.linux.i386/programs/verify.linux/verify.tmp ../../OBJ.linux.i386/programs/verify.linux/verify Note: Writing ipsec_verify.8 test -z "" -a -r ../../OBJ.linux.i386/programs/verify.linux/ipsec_verify.8 touch ../../OBJ.linux.i386/programs/verify.linux/verify.8.man @@ -4417,9 +4453,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.in > ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.8.xml > ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.8.tmp -mv ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.i386/programs/_updown.xfrm || true +mv ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm Note: Writing ipsec__updown.xfrm.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_updown.xfrm/ipsec__updown.xfrm.8 touch ../../OBJ.linux.i386/programs/_updown.xfrm/_updown.xfrm.8.man @@ -4431,8 +4467,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.8.xml > ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp : ignoring seemingly bogus xmlto exit status -mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager xmlto man ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.i386/programs/_stackmanager || true +mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager Note: Writing ipsec__stackmanager.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_stackmanager/ipsec__stackmanager.8 touch ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.man @@ -4879,36 +4915,36 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.i386/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.i386/configs/ipsec.secrets sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.i386/configs/ipsec.secrets.tmp -mv ../OBJ.linux.i386/configs/ipsec.conf.tmp ../OBJ.linux.i386/configs/ipsec.conf -mv ../OBJ.linux.i386/configs/ipsec.secrets.tmp ../OBJ.linux.i386/configs/ipsec.secrets IN clear.in -> ../OBJ.linux.i386/configs/clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.i386/configs/clear.tmp -mv ../OBJ.linux.i386/configs/clear.tmp ../OBJ.linux.i386/configs/clear IN clear-or-private.in -> ../OBJ.linux.i386/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear-or-private.in > ../OBJ.linux.i386/configs/clear-or-private.tmp IN private-or-clear.in -> ../OBJ.linux.i386/configs/private-or-clear +mv ../OBJ.linux.i386/configs/ipsec.conf.tmp ../OBJ.linux.i386/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private-or-clear.in > ../OBJ.linux.i386/configs/private-or-clear.tmp -mv ../OBJ.linux.i386/configs/clear-or-private.tmp ../OBJ.linux.i386/configs/clear-or-private -mv ../OBJ.linux.i386/configs/private-or-clear.tmp ../OBJ.linux.i386/configs/private-or-clear +mv ../OBJ.linux.i386/configs/ipsec.secrets.tmp ../OBJ.linux.i386/configs/ipsec.secrets IN private.in -> ../OBJ.linux.i386/configs/private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private.in > ../OBJ.linux.i386/configs/private.tmp +mv ../OBJ.linux.i386/configs/clear.tmp ../OBJ.linux.i386/configs/clear IN block.in -> ../OBJ.linux.i386/configs/block +mv ../OBJ.linux.i386/configs/clear-or-private.tmp ../OBJ.linux.i386/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < block.in > ../OBJ.linux.i386/configs/block.tmp -mv ../OBJ.linux.i386/configs/private.tmp ../OBJ.linux.i386/configs/private -mv ../OBJ.linux.i386/configs/block.tmp ../OBJ.linux.i386/configs/block IN portexcludes.conf.in -> ../OBJ.linux.i386/configs/portexcludes.conf +mv ../OBJ.linux.i386/configs/private-or-clear.tmp ../OBJ.linux.i386/configs/private-or-clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < portexcludes.conf.in > ../OBJ.linux.i386/configs/portexcludes.conf.tmp +mv ../OBJ.linux.i386/configs/private.tmp ../OBJ.linux.i386/configs/private IN libreswan.in -> ../OBJ.linux.i386/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.in > ../OBJ.linux.i386/configs/libreswan.tmp -mv ../OBJ.linux.i386/configs/portexcludes.conf.tmp ../OBJ.linux.i386/configs/portexcludes.conf missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ echo "${missing}" ; \ exit 1 ; \ fi +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp.tmp +mv ../OBJ.linux.i386/configs/block.tmp ../OBJ.linux.i386/configs/block +mv ../OBJ.linux.i386/configs/portexcludes.conf.tmp ../OBJ.linux.i386/configs/portexcludes.conf cat d.ipsec.conf/order.txt | xargs cat | sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" > ../OBJ.linux.i386/configs/ipsec.conf.5.tmp.tmp mv ../OBJ.linux.i386/configs/libreswan.tmp ../OBJ.linux.i386/configs/libreswan -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/systemd:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/systemd:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@IPSECVERSION@:4.10:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp.tmp mv ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp -o ../OBJ.linux.i386/configs || true @@ -8207,16 +8243,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8256,16 +8292,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8306,16 +8342,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xab5500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8356,16 +8392,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xab5500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8406,16 +8442,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc +| params: 4-bytes@0xffe9f15c | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -8452,16 +8488,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc +| params: 4-bytes@0xffe9f15c | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -8502,16 +8538,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc +| params: 4-bytes@0xffe9f15c | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -8558,16 +8594,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc +| params: 4-bytes@0xffe9f15c | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -8615,16 +8651,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -8666,16 +8702,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -8721,16 +8757,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -8781,16 +8817,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xab5500 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -8833,16 +8869,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xab5500 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -8889,16 +8925,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xab5500 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -8949,16 +8985,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xab5500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -9001,16 +9037,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xab5500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -9057,16 +9093,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xab5500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9117,16 +9153,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9166,16 +9202,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9221,16 +9257,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9282,16 +9318,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1328 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f1a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe131c +| params: 4-bytes@0xffe9f19c | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9424,37 +9460,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab7170 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x5731b170 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0xab4320 -| K: symkey-key@0xab4320 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57318320 +| K: symkey-key@0x57318320 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab6bc0 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731abc0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9463,16 +9499,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9488,23 +9524,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab77a0 (size 16) -| PRF symkey interface: key-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xab77a0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b7a0 (size 16) +| PRF symkey interface: key-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x5731b7a0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 84 02 60 75 be b8 28 ce 7a 6a 26 28 53 f6 02 f5 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xab6bc0 +| wrapper: (SECItemType)-1446484: 24 2c bf b3 4e 83 d0 87 f7 e2 39 19 d6 5e 45 c4 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x5731abc0 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -9519,38 +9555,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab58c0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x573198c0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab54e0 -| PRF chunk interface PRF AES_XCBC update message (0xab7400 length 3) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x573194e0 +| PRF chunk interface PRF AES_XCBC update message (0x5731b400 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x57318410 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9559,16 +9595,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9589,54 +9625,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab54e0 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x573194e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0xab7600 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 3) -| PRF symkey interface: symkey message-key@0xab4320 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 3) +| PRF symkey interface: symkey message-key@0x57318320 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063364: b2 7e 92 97 a0 6f 54 9a 60 05 aa 06 fa ef db 5a -| symkey message extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)-1446532: a2 5d e3 06 78 3c 37 dc cb 3b de ec a6 69 56 66 +| symkey message extracted len 16 bytes at 0x57318410 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xab77a0 -| K: symkey-key@0xab77a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b7a0 +| K: symkey-key@0x5731b7a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)808460338: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)808460338: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x57318410 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9645,16 +9681,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9670,23 +9706,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab7600 (size 16) -| PRF symkey interface: key-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xab7600 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b600 (size 16) +| PRF symkey interface: key-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x5731b600 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 0c b1 db d8 41 e1 23 31 05 b0 4a 64 8d ec eb 93 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xab54e0 +| wrapper: (SECItemType)-1446484: 74 9b e0 94 13 13 56 a3 1c dd 1e 82 7f ed e4 c3 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x573194e0 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -9701,38 +9737,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab7710 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x5731b710 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab54e0 -| PRF chunk interface PRF AES_XCBC update message (0xab6bc0 length 16) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x573194e0 +| PRF chunk interface PRF AES_XCBC update message (0x5731abc0 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x57318410 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9741,16 +9777,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9769,54 +9805,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab54e0 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x573194e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 16) -| PRF symkey interface: symkey message-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 16) +| PRF symkey interface: symkey message-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| symkey message extracted len 16 bytes at 0xab7370 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| symkey message extracted len 16 bytes at 0x5731b370 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xab7600 -| K: symkey-key@0xab7600 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b600 +| K: symkey-key@0x5731b600 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858791986: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xaba9c0 +| wrapper: (SECItemType)858791986: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731e9c0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9825,16 +9861,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9848,23 +9884,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab77a0 (size 16) -| PRF symkey interface: key-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xab77a0 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b7a0 (size 16) +| PRF symkey interface: key-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x5731b7a0 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: d2 e3 e8 31 84 c7 87 c3 b1 e5 1a 4d 8a 0d e4 c0 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xab5750 +| wrapper: (SECItemType)-1446484: 73 b3 0e ea 0b 0c ef ee c6 4d 06 30 5a 8c 05 bd +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x57319750 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -9880,40 +9916,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab58c0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x573198c0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab5750 -| PRF chunk interface PRF AES_XCBC update message (0xab7390 length 20) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x57319750 +| PRF chunk interface PRF AES_XCBC update message (0x5731b390 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab6bc0 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731abc0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9922,16 +9958,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9952,56 +9988,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab5750 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x57319750 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xab7600 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 20) -| PRF symkey interface: symkey message-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 20) +| PRF symkey interface: symkey message-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 2a cc 75 84 9c f0 29 46 7d 2f 96 81 cf b0 45 81 -| symkey message extracted len 32 bytes at 0xabab70 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 77 79 a7 41 5f 71 1a 1e 3c ce b8 16 ee 2b fa 0d +| symkey message extracted len 32 bytes at 0x5731eb70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab77a0 -| K: symkey-key@0xab77a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b7a0 +| K: symkey-key@0x5731b7a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858857522: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab7710 +| wrapper: (SECItemType)858857522: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731b710 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10010,16 +10046,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10035,23 +10071,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab7600 (size 16) -| PRF symkey interface: key-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xab7600 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b600 (size 16) +| PRF symkey interface: key-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x5731b600 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 60 70 b5 95 02 db 60 88 ee b4 1d 74 97 93 cb 61 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xab5680 +| wrapper: (SECItemType)-1446484: 30 7b 6c 9b d9 c8 1f ba 70 07 15 1a d0 6a de aa +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x57319680 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -10067,40 +10103,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab5600 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57319600 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab58c0 -| PRF chunk interface PRF AES_XCBC update message (0xab6bc0 length 32) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x573198c0 +| PRF chunk interface PRF AES_XCBC update message (0x5731abc0 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab7370 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731b370 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10109,16 +10145,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10137,56 +10173,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab58c0 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x573198c0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xab77a0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 32) -| PRF symkey interface: symkey message-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 32) +| PRF symkey interface: symkey message-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 d4 ed 7d d4 3c 57 97 26 07 f7 60 98 d9 96 18 22 -| symkey message extracted len 32 bytes at 0xab7370 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 5a 92 ae bf f5 1e 4c 5f 7f 06 0e e0 0e ee 32 58 +| symkey message extracted len 32 bytes at 0x5731b370 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xab7600 -| K: symkey-key@0xab7600 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b600 +| K: symkey-key@0x5731b600 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858857522: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xaba9c0 +| wrapper: (SECItemType)858857522: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731e9c0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10195,16 +10231,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10218,23 +10254,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab77a0 (size 16) -| PRF symkey interface: key-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xab77a0 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b7a0 (size 16) +| PRF symkey interface: key-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x5731b7a0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 8c c1 30 b6 0a 2c e6 74 78 bd cc 7a 62 1e 05 07 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xab6b90 +| wrapper: (SECItemType)-1446484: 44 17 8f e1 cd f6 2c 73 3f af dc 84 a2 3c d6 9b +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x5731ab90 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10251,30 +10287,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab7710 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x5731b710 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab43c0 -| PRF chunk interface PRF AES_XCBC update message (0xab43e0 length 34) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x573183c0 +| PRF chunk interface PRF AES_XCBC update message (0x573183e0 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10282,11 +10318,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xaba7e0 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731e7e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10295,16 +10331,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10325,45 +10361,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab43c0 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x573183c0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0xab7600 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 34) -| PRF symkey interface: symkey message-key@0xab4320 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 34) +| PRF symkey interface: symkey message-key@0x57318320 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 d4 ed 7d d4 3c 57 97 26 07 f7 60 98 d9 96 18 22 40 84 b8 a1 53 93 a2 ae 18 45 27 5b 2a 00 b4 3f -| symkey message extracted len 48 bytes at 0xabab70 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 5a 92 ae bf f5 1e 4c 5f 7f 06 0e e0 0e ee 32 58 04 c9 53 f6 69 27 5c c5 df a1 ad e0 fe 95 cf c3 +| symkey message extracted len 48 bytes at 0x5731eb70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -10372,11 +10408,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xab77a0 -| K: symkey-key@0xab77a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b7a0 +| K: symkey-key@0x5731b7a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)808460336: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab9780 +| wrapper: (SECItemType)808460336: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731d780 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10385,16 +10421,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10410,23 +10446,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab7600 (size 16) -| PRF symkey interface: key-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xab7600 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b600 (size 16) +| PRF symkey interface: key-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x5731b600 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: ae d6 28 1d d6 95 ba f8 70 4c af 60 7c a3 0b 6b -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xab9780 +| wrapper: (SECItemType)-1446484: d4 d5 88 7c d0 5d 6b 9b 5a 50 7e 7b 4e 8b c3 3f +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x5731d780 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -10438,30 +10474,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab4410 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57318410 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xaba950 -| PRF chunk interface PRF AES_XCBC update message (0xab44a0 length 1000) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x5731e950 +| PRF chunk interface PRF AES_XCBC update message (0x573184a0 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10589,11 +10625,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab7390 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731b390 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10602,16 +10638,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10632,45 +10668,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xaba950 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x5731e950 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0xab77a0 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 1000) -| PRF symkey interface: symkey message-key@0xab4320 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 1000) +| PRF symkey interface: symkey message-key@0x57318320 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)-1078063364: b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 ... -| symkey message extracted len 1008 bytes at 0xabd4f0 +| wrapper: (SECItemType)-1446532: c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb ... +| symkey message extracted len 1008 bytes at 0x573214f0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10799,11 +10835,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xab7600 -| K: symkey-key@0xab7600 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b600 +| K: symkey-key@0x5731b600 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)808460336: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab5600 +| wrapper: (SECItemType)808460336: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x57319600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10812,16 +10848,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10837,23 +10873,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab77a0 (size 16) -| PRF symkey interface: key-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xab77a0 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b7a0 (size 16) +| PRF symkey interface: key-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x5731b7a0 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: a4 dc fa b9 0d c2 46 16 46 5b 1c 83 80 b7 95 2c -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xab54e0 +| wrapper: (SECItemType)-1446484: 96 cb 68 4d bb b6 8b cc 5f 0c a0 ea da b1 46 30 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x573194e0 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -10869,40 +10905,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab5750 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57319750 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab54e0 -| PRF chunk interface PRF AES_XCBC update message (0xab43c0 length 20) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x573194e0 +| PRF chunk interface PRF AES_XCBC update message (0x573183c0 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xaba7e0 +| wrapper: (SECItemType)2097152: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731e7e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10911,16 +10947,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10941,56 +10977,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab77a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab5500 (size 16) -| PRF symkey interface: key symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57319500 (size 16) +| PRF symkey interface: key symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab54e0 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x573194e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xab7600 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab4320 (size 20) -| PRF symkey interface: symkey message-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xab4320 -| symkey message: symkey-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57318320 (size 20) +| PRF symkey interface: symkey message-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x57318320 +| symkey message: symkey-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 2a cc 75 84 9c f0 29 46 7d 2f 96 81 cf b0 45 81 -| symkey message extracted len 32 bytes at 0xab5230 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 77 79 a7 41 5f 71 1a 1e 3c ce b8 16 ee 2b fa 0d +| symkey message extracted len 32 bytes at 0x57319230 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab77a0 -| K: symkey-key@0xab77a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b7a0 +| K: symkey-key@0x5731b7a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858857522: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 -| K extracted len 16 bytes at 0xab7710 +| wrapper: (SECItemType)858857522: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 +| K extracted len 16 bytes at 0x5731b710 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10999,16 +11035,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -11024,23 +11060,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab7600 (size 16) -| PRF symkey interface: key-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xab7600 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b600 (size 16) +| PRF symkey interface: key-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x5731b600 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 60 70 b5 95 02 db 60 88 ee b4 1d 74 97 93 cb 61 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xab7370 +| wrapper: (SECItemType)-1446484: 30 7b 6c 9b d9 c8 1f ba 70 07 15 1a d0 6a de aa +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x5731b370 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -11056,44 +11092,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab7790 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x5731b790 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xab5500 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab7600 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1198 +| base: base-key@0x5731b600 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f018 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| PRF chunk interface PRF AES_XCBC 0xab5750 -| PRF chunk interface PRF AES_XCBC update message (0xab4410 length 20) +| params: 4-bytes@0xffe9f04c +| PRF chunk interface PRF AES_XCBC 0x57319750 +| PRF chunk interface PRF AES_XCBC update message (0x57318410 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab4320 -| K: symkey-key@0xab4320 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57318320 +| K: symkey-key@0x57318320 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 6a ab c0 57 92 71 69 cd 27 87 f6 39 c1 98 0c a1 -| K extracted len 16 bytes at 0xab7370 +| wrapper: (SECItemType)2097152: 70 a7 da 1e c1 c5 b5 b7 fc cf d5 56 f5 15 03 de +| K extracted len 16 bytes at 0x5731b370 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11102,16 +11138,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11132,60 +11168,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xab7600 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab4320 (size 10) -| PRF symkey interface: key symkey-key@0xab4320 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57318320 (size 10) +| PRF symkey interface: key symkey-key@0x57318320 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab4320 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1208 +| base: base-key@0x57318320 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f088 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe123c -| PRF symkey interface PRF AES_XCBC 0xab5750 +| params: 4-bytes@0xffe9f0bc +| PRF symkey interface PRF AES_XCBC 0x57319750 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xab77a0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab7600 (size 20) -| PRF symkey interface: symkey message-key@0xab7600 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xab7600 -| symkey message: symkey-key@0xab7600 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x5731b600 (size 20) +| PRF symkey interface: symkey message-key@0x5731b600 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x5731b600 +| symkey message: symkey-key@0x5731b600 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 2a cc 75 84 9c f0 29 46 7d 2f 96 81 cf b0 45 81 -| symkey message extracted len 32 bytes at 0xab5230 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 77 79 a7 41 5f 71 1a 1e 3c ce b8 16 ee 2b fa 0d +| symkey message extracted len 32 bytes at 0x57319230 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab5500 -| K: symkey-key@0xab5500 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57319500 +| K: symkey-key@0x57319500 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858857522: 6a ab c0 57 92 71 69 cd 27 87 f6 39 c1 98 0c a1 -| K extracted len 16 bytes at 0xab5600 +| wrapper: (SECItemType)858857522: 70 a7 da 1e c1 c5 b5 b7 fc cf d5 56 f5 15 03 de +| K extracted len 16 bytes at 0x57319600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11194,16 +11230,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11219,23 +11255,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab77a0 (size 16) -| PRF symkey interface: key-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xab77a0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xab77a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x5731b7a0 (size 16) +| PRF symkey interface: key-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x5731b7a0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x5731b7a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 67 78 47 d2 d3 ba 9b 21 e3 de da 10 aa 58 bf 8c -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaba950 +| wrapper: (SECItemType)-1446484: e9 0c dd b2 8e c5 10 93 80 65 76 a9 a7 18 88 b9 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x5731e950 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11252,49 +11288,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xab7710 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x5731b710 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1228 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0a8 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xab4320 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe121c +| params: 4-bytes@0xffe9f09c | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c -| draft_chunk extracting all 18 bytes of key@0xab77a0 -| draft_chunk: symkey-key@0xab77a0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9efdc +| draft_chunk extracting all 18 bytes of key@0x5731b7a0 +| draft_chunk: symkey-key@0x5731b7a0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063636: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 76 c3 d4 40 df 7b fe 91 1d e0 d0 50 05 fe aa b7 -| draft_chunk extracted len 32 bytes at 0xabb6f0 +| wrapper: (SECItemType)-1446804: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 14 95 61 d7 f3 75 89 39 67 c2 f9 67 ae b3 ce c0 +| draft_chunk extracted len 32 bytes at 0x5731f6f0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xab4320 -| K: symkey-key@0xab4320 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57318320 +| K: symkey-key@0x57318320 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)807411760: b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 -| K extracted len 16 bytes at 0xab76b0 +| wrapper: (SECItemType)807411760: c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb +| K extracted len 16 bytes at 0x5731b6b0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11303,16 +11339,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe10d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9ef58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe10cc +| params: 4-bytes@0xffe9ef4c | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11328,28 +11364,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1178 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9eff8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe116c -| PRF chunk interface PRF AES_XCBC 0xaba950 -| PRF chunk interface PRF AES_XCBC update message (0xab5600 length 20) +| params: 4-bytes@0xffe9efec +| PRF chunk interface PRF AES_XCBC 0x5731e950 +| PRF chunk interface PRF AES_XCBC update message (0x57319600 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab7600 -| K: symkey-key@0xab7600 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b600 +| K: symkey-key@0x5731b600 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 36 1d c1 50 2f 93 48 e4 27 cc d0 6b 8e 61 83 30 -| K extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)2097152: 18 58 05 a6 a5 f2 16 8e 0b 98 13 4c 23 ca 21 d0 +| K extracted len 16 bytes at 0x57318410 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11358,16 +11394,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efe8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe115c +| params: 4-bytes@0xffe9efdc | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11388,46 +11424,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xab77a0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xab7600 (size 18) -| PRF symkey interface: key symkey-key@0xab7600 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x5731b600 (size 18) +| PRF symkey interface: key symkey-key@0x5731b600 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc -| draft_chunk extracting all 18 bytes of key@0xab7600 -| draft_chunk: symkey-key@0xab7600 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f04c +| draft_chunk extracting all 18 bytes of key@0x5731b600 +| draft_chunk: symkey-key@0x5731b600 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063524: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 76 c3 d4 40 df 7b fe 91 1d e0 d0 50 05 fe aa b7 -| draft_chunk extracted len 32 bytes at 0xab76e0 +| wrapper: (SECItemType)-1446692: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 14 95 61 d7 f3 75 89 39 67 c2 f9 67 ae b3 ce c0 +| draft_chunk extracted len 32 bytes at 0x5731b6e0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xab77a0 -| K: symkey-key@0xab77a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x5731b7a0 +| K: symkey-key@0x5731b7a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)807411760: b1 5f ff 09 39 03 29 a7 89 64 67 ff dc 30 64 f5 -| K extracted len 16 bytes at 0xab76b0 +| wrapper: (SECItemType)807411760: c1 5e 08 69 dc 6d 4c f8 41 01 15 23 17 38 79 cb +| K extracted len 16 bytes at 0x5731b6b0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11436,16 +11472,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1148 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efc8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe113c +| params: 4-bytes@0xffe9efbc | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11461,46 +11497,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f068 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11dc -| PRF symkey interface PRF AES_XCBC 0xaba950 +| params: 4-bytes@0xffe9f05c +| PRF symkey interface PRF AES_XCBC 0x5731e950 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xab5500 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xab77a0 (size 20) -| PRF symkey interface: symkey message-key@0xab77a0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xab77a0 -| symkey message: symkey-key@0xab77a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x5731b7a0 (size 20) +| PRF symkey interface: symkey message-key@0x5731b7a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x5731b7a0 +| symkey message: symkey-key@0x5731b7a0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1078063364: 87 e7 fb a6 c2 1b 9b 4b fd 28 b4 aa 85 c1 d7 b1 2a cc 75 84 9c f0 29 46 7d 2f 96 81 cf b0 45 81 -| symkey message extracted len 32 bytes at 0xaba810 +| wrapper: (SECItemType)-1446532: 07 bc 20 ae 43 30 24 10 ca 2e 72 c7 9d 26 b0 02 77 79 a7 41 5f 71 1a 1e 3c ce b8 16 ee 2b fa 0d +| symkey message extracted len 32 bytes at 0x5731e810 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xab4320 -| K: symkey-key@0xab4320 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57318320 +| K: symkey-key@0x57318320 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)858857522: 36 1d c1 50 2f 93 48 e4 27 cc d0 6b 8e 61 83 30 -| K extracted len 16 bytes at 0xaba7e0 +| wrapper: (SECItemType)858857522: 18 58 05 a6 a5 f2 16 8e 0b 98 13 4c 23 ca 21 d0 +| K extracted len 16 bytes at 0x5731e7e0 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11509,16 +11545,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11d8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f058 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11cc +| params: 4-bytes@0xffe9f04c | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11534,23 +11570,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1278 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f0f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe126c -| PRF symkey interface PRF AES_XCBC final-key@0xab5500 (size 16) -| PRF symkey interface: key-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xab5500 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f0ec +| PRF symkey interface PRF AES_XCBC final-key@0x57319500 (size 16) +| PRF symkey interface: key-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x57319500 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 1b 07 40 f8 9b 83 48 f4 c6 e5 83 2e c1 4f 27 99 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xab7170 +| wrapper: (SECItemType)-1446484: 9f 6d 7d 11 9e 48 21 b5 43 b1 08 76 c6 14 9b d3 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x5731b170 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -11566,63 +11602,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xab54e0 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x573194e0 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1208 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f088 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11fc +| params: 4-bytes@0xffe9f07c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab5500 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1158 +| base: base-key@0x57319500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efd8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1198 -| PRF chunk interface PRF HMAC_MD5 0xab5750 -| PRF chunk interface PRF HMAC_MD5 update message (0xab5700 length 8) +| base: base-key@0x5731b600 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f018 +| PRF chunk interface PRF HMAC_MD5 0x57319750 +| PRF chunk interface PRF HMAC_MD5 update message (0x57319700 length 8) | 48 69 20 54 68 65 72 65 Hi There | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5500 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfbe12c8 -| PRF HMAC inner hash hash MD5 inner-key@0xab77a0 (size 72) +| base: base-key@0x57319500 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffe9f148 +| PRF HMAC inner hash hash MD5 inner-key@0x5731b7a0 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab77a0 (size 72) -| PRF HMAC inner hash: inner-key@0xab77a0 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x5731b7a0 (size 72) +| PRF HMAC inner hash: inner-key@0x5731b7a0 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe10c8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9ef48 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe10bc +| params: 4-bytes@0xffe9ef3c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 +| base: base-key@0x5731b600 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab77a0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe11ac +| base: base-key@0x5731b7a0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f02c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab4320 (size 80) -| PRF HMAC outer hash: outer-key@0xab4320 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfbe12fc (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57318320 (size 80) +| PRF HMAC outer hash: outer-key@0x57318320 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffe9f17c (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -11631,94 +11667,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xab4320 (size 16) -| PRF symkey interface: key symkey-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x57318320 (size 16) +| PRF symkey interface: key symkey-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efe8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 -| PRF symkey interface PRF HMAC_MD5 0xab58c0 +| base: base-key@0x5731b600 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 +| PRF symkey interface PRF HMAC_MD5 0x573198c0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0xab74c0 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xab77a0 (size 8) -| PRF symkey interface: symkey message-key@0xab77a0 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x5731b7a0 (size 8) +| PRF symkey interface: symkey message-key@0x5731b7a0 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5500 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe130c -| PRF HMAC inner hash hash MD5 inner-key@0xab74c0 (size 72) +| base: base-key@0x57319500 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f18c +| PRF HMAC inner hash hash MD5 inner-key@0x5731b4c0 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab74c0 (size 72) -| PRF HMAC inner hash: inner-key@0xab74c0 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x5731b4c0 (size 72) +| PRF HMAC inner hash: inner-key@0x5731b4c0 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1138 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efb8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe112c +| params: 4-bytes@0xffe9efac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1218 +| base: base-key@0x5731b600 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f098 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab74c0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe121c -| PRF HMAC outer hash hash MD5 outer-key@0xab5190 (size 80) +| base: base-key@0x5731b4c0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f09c +| PRF HMAC outer hash hash MD5 outer-key@0x57319190 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab5190 (size 80) -| PRF HMAC outer hash: outer-key@0xab5190 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57319190 (size 80) +| PRF HMAC outer hash: outer-key@0x57319190 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f068 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11dc -| : hashed-outer-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xab7600 (size 16) -| PRF symkey interface: key-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xab7600 -| RFC 2104: MD5_HMAC test 1: symkey-key@0xab7600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f05c +| : hashed-outer-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x5731b600 (size 16) +| PRF symkey interface: key-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x5731b600 +| RFC 2104: MD5_HMAC test 1: symkey-key@0x5731b600 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: f8 35 8d 7f b5 09 5c 50 73 fb 1c d1 d2 53 5b 1a -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaba7e0 +| wrapper: (SECItemType)-1446484: b7 08 da 8d 1a 69 bf 81 50 2b 45 80 7e 6b db 1a +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x5731e7e0 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -11734,64 +11770,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xab5700 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x57319700 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1208 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f088 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11fc +| params: 4-bytes@0xffe9f07c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab7600 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1158 +| base: base-key@0x5731b600 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efd8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1198 -| PRF chunk interface PRF HMAC_MD5 0xab54e0 -| PRF chunk interface PRF HMAC_MD5 update message (0xaba800 length 28) +| base: base-key@0x57318320 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f018 +| PRF chunk interface PRF HMAC_MD5 0x573194e0 +| PRF chunk interface PRF HMAC_MD5 update message (0x5731e800 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfbe12c8 -| PRF HMAC inner hash hash MD5 inner-key@0xab77a0 (size 92) +| base: base-key@0x5731b600 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffe9f148 +| PRF HMAC inner hash hash MD5 inner-key@0x5731b7a0 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab77a0 (size 92) -| PRF HMAC inner hash: inner-key@0xab77a0 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x5731b7a0 (size 92) +| PRF HMAC inner hash: inner-key@0x5731b7a0 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe10c8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9ef48 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe10bc +| params: 4-bytes@0xffe9ef3c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 +| base: base-key@0x57318320 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab77a0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe11ac +| base: base-key@0x5731b7a0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f02c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab5190 (size 80) -| PRF HMAC outer hash: outer-key@0xab5190 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfbe12fc (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57319190 (size 80) +| PRF HMAC outer hash: outer-key@0x57319190 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffe9f17c (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 @@ -11800,94 +11836,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xab4320 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xab5190 (size 4) -| PRF symkey interface: key symkey-key@0xab5190 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x57319190 (size 4) +| PRF symkey interface: key symkey-key@0x57319190 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab5190 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x57319190 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efe8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 -| PRF symkey interface PRF HMAC_MD5 0xab43c0 +| base: base-key@0x57318320 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 +| PRF symkey interface PRF HMAC_MD5 0x573183c0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0xab5500 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xab77a0 (size 28) -| PRF symkey interface: symkey message-key@0xab77a0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x5731b7a0 (size 28) +| PRF symkey interface: symkey message-key@0x5731b7a0 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe130c -| PRF HMAC inner hash hash MD5 inner-key@0xab5500 (size 92) +| base: base-key@0x5731b600 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f18c +| PRF HMAC inner hash hash MD5 inner-key@0x57319500 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab5500 (size 92) -| PRF HMAC inner hash: inner-key@0xab5500 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x57319500 (size 92) +| PRF HMAC inner hash: inner-key@0x57319500 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1138 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efb8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe112c +| params: 4-bytes@0xffe9efac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1218 +| base: base-key@0x57318320 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f098 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5500 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe121c -| PRF HMAC outer hash hash MD5 outer-key@0xab74c0 (size 80) +| base: base-key@0x57319500 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f09c +| PRF HMAC outer hash hash MD5 outer-key@0x5731b4c0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab74c0 (size 80) -| PRF HMAC outer hash: outer-key@0xab74c0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x5731b4c0 (size 80) +| PRF HMAC outer hash: outer-key@0x5731b4c0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f068 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab7600 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11dc -| : hashed-outer-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xab4320 (size 16) -| PRF symkey interface: key-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xab4320 -| RFC 2104: MD5_HMAC test 2: symkey-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f05c +| : hashed-outer-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x57318320 (size 16) +| PRF symkey interface: key-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x57318320 +| RFC 2104: MD5_HMAC test 2: symkey-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: 86 0f c4 26 9a 9d 2c a2 f6 e8 d2 8c 12 43 0d 7f -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaba950 +| wrapper: (SECItemType)-1446484: 3a 22 ea 36 0a be fc f8 89 84 c1 be 92 4d bb 04 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x5731e950 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -11905,66 +11941,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xab5750 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x57319750 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1208 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f088 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11fc +| params: 4-bytes@0xffe9f07c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab4320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1158 +| base: base-key@0x57318320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efd8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1198 -| PRF chunk interface PRF HMAC_MD5 0xaba950 -| PRF chunk interface PRF HMAC_MD5 update message (0xab76f0 length 50) +| base: base-key@0x57319190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f018 +| PRF chunk interface PRF HMAC_MD5 0x5731e950 +| PRF chunk interface PRF HMAC_MD5 update message (0x5731b6f0 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfbe12c8 -| PRF HMAC inner hash hash MD5 inner-key@0xab77a0 (size 114) +| base: base-key@0x57318320 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffe9f148 +| PRF HMAC inner hash hash MD5 inner-key@0x5731b7a0 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab77a0 (size 114) -| PRF HMAC inner hash: inner-key@0xab77a0 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x5731b7a0 (size 114) +| PRF HMAC inner hash: inner-key@0x5731b7a0 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe10c8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9ef48 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab74c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe10bc +| params: 4-bytes@0xffe9ef3c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 +| base: base-key@0x57319190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab77a0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe11ac +| base: base-key@0x5731b7a0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f02c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab74c0 (size 80) -| PRF HMAC outer hash: outer-key@0xab74c0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfbe12fc (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x5731b4c0 (size 80) +| PRF HMAC outer hash: outer-key@0x5731b4c0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffe9f17c (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... @@ -11973,94 +12009,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319190 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xab74c0 (size 16) -| PRF symkey interface: key symkey-key@0xab74c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x5731b4c0 (size 16) +| PRF symkey interface: key symkey-key@0x5731b4c0 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab74c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1168 +| base: base-key@0x5731b4c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9efe8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe11a8 -| PRF symkey interface PRF HMAC_MD5 0xab7170 +| base: base-key@0x57319190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f028 +| PRF symkey interface PRF HMAC_MD5 0x5731b170 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe12e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f168 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0xab7600 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe12dc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xab77a0 (size 50) -| PRF symkey interface: symkey message-key@0xab77a0 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f15c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x5731b7a0 (size 50) +| PRF symkey interface: symkey message-key@0x5731b7a0 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab4320 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe130c -| PRF HMAC inner hash hash MD5 inner-key@0xab7600 (size 114) +| base: base-key@0x57318320 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f18c +| PRF HMAC inner hash hash MD5 inner-key@0x5731b600 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xab7600 (size 114) -| PRF HMAC inner hash: inner-key@0xab7600 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x5731b600 (size 114) +| PRF HMAC inner hash: inner-key@0x5731b600 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1138 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9efb8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab5500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57319500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe112c +| params: 4-bytes@0xffe9efac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab5190 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfbe1218 +| base: base-key@0x57319190 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffe9f098 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xab7600 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfbe121c -| PRF HMAC outer hash hash MD5 outer-key@0xab5500 (size 80) +| base: base-key@0x5731b600 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffe9f09c +| PRF HMAC outer hash hash MD5 outer-key@0x57319500 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xab5500 (size 80) -| PRF HMAC outer hash: outer-key@0xab5500 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57319500 (size 80) +| PRF HMAC outer hash: outer-key@0x57319500 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe11e8 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f068 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xab4320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57318320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe11dc -| : hashed-outer-key@0xab5190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xab5190 (size 16) -| PRF symkey interface: key-key@0xab5190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xab5190 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xab5190 -| RFC 2104: MD5_HMAC test 3: symkey-key@0xab5190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffe9f05c +| : hashed-outer-key@0x57319190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x57319190 (size 16) +| PRF symkey interface: key-key@0x57319190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57319190 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x57319190 +| RFC 2104: MD5_HMAC test 3: symkey-key@0x57319190 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1078063316: a4 3c ce 65 26 4a e0 d0 8a c4 a0 30 9f 82 ec 0e -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xab4410 +| wrapper: (SECItemType)-1446484: 3c b7 da 0c 5b fd 86 a7 d7 2c 98 4c a6 ad 4e 58 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x57318410 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12108,24 +12144,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1318 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f198 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xab74c0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe130c +| params: 4-bytes@0xffe9f18c | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xab5190 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xbfbe1340 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xab74c0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xab74c0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x57319190 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xffe9f1c0 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x5731b4c0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5731b4c0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)1159736435: 56 5f e7 3a 3b ed 88 64 f9 4a dc c3 5c 0c 5b b9 39 a5 09 e8 3f 5e 30 2e 09 da 22 22 39 7c a3 2a -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xabb910 +| wrapper: (SECItemType)745760116: 00 32 f3 48 b0 dc 33 8c 5d ed cb 5c a2 83 94 25 b9 b9 2b c7 04 66 0f 1f fe 15 dc 3b 90 3f 54 94 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x5731f910 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12133,13 +12169,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0xab74c0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 20-bytes@0xbfbe12b8 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xab77a0 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xab77a0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b4c0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 20-bytes@0xffe9f138 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x5731b7a0 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5731b7a0 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)1986622053: f4 ee 99 c1 d0 7d 96 d6 50 08 53 09 68 07 e9 b0 32 f8 54 cd ed cf 10 ef 9c ca c6 8c 98 be 7e d8 16 f0 3c 83 0e bb 8c 91 fd b0 a5 fd 5a 39 2e 77 f8 b2 00 90 f0 79 c3 1a 32 cd 9f 5c 75 db 52 5a 17 11 74 98 d5 df 52 d1 79 22 69 10 2d 83 a2 be d9 19 f7 c9 77 f6 54 a9 94 01 02 59 ac 7e 28 f1 1c a7 85 aa bd a6 0c 26 58 2e ee 94 25 fa 83 bd 14 1c f9 5b 04 0a 34 44 38 a6 b3 57 51 71 aa ff 48 cb 97 48 2f 1b a5 6c d6 a8 80 d6 07 33 44 a5 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xab8dd0 +| wrapper: (SECItemType)1986622053: 2d 2e 67 79 0b 40 5e d7 e8 54 f3 8f 9d 54 c3 32 1e eb ea 8c 92 2c 16 c6 08 36 39 41 09 d7 c7 cd f8 5e 1e 8b c3 d4 0e 7c 53 50 79 5e 5c 81 ea b6 dd 1b 74 e1 72 fa 4f 03 28 67 9a 0f 19 67 4e 8d a7 44 5b 40 d9 9f 7b 4b 3e 7d 22 f3 da 0f c0 b0 c9 9b 30 c5 c7 c1 81 c7 2f 57 b4 23 08 f9 38 0d cc d1 32 59 3f f2 0b 20 7e de 7b 84 aa e0 4c 39 ae 82 84 5d de df cf 84 87 5a 16 d4 b7 e7 e2 e5 b6 96 63 c5 0c 21 d6 4a 92 ff 4e 03 e8 cd 7a 10 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x5731cdd0 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12155,29 +12191,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xab77a0 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b7a0 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe134c +| params: 4-bytes@0xffe9f1cc | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xab31a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfbe1318 +| base: base-key@0x573171a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffe9f198 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xab7600 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x5731b600 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfbe130c +| params: 4-bytes@0xffe9f18c | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xab5500 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xbfbe1340 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xab7600 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xab7600 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0x57319500 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xffe9f1c0 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x5731b600 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5731b600 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)1652043840: 28 36 98 d3 11 ff 5a b5 34 66 3c 0b fa 41 ae 59 b7 18 86 4d cd af b0 55 7c ee ff 38 e6 a0 c8 bd -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xabb930 +| wrapper: (SECItemType)1719152704: e9 85 f1 d2 dd ed 5d 72 00 f6 fd 55 08 6b 94 ac af 56 c2 80 6b 76 da c7 78 33 bf 49 0a 54 4d 67 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x5731f930 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12186,19 +12222,19 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.i386/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.kp50SvzKRF +OBJ.linux.i386/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.sKfYnahj4Y OBJ.linux.i386/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.i386/programs/pluto/pluto: selftest: skipping lock OBJ.linux.i386/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.i386/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.kp50SvzKRF" +Initializing NSS using read-write database "sql:/tmp/tmp.sKfYnahj4Y" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:14894 +Starting Pluto (Libreswan Version 4.10 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:66799 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12450,9 +12486,9 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 1: test: =: unexpected operator -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 1: test: too many arguments +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/libreswan-4.10/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/libreswan-4.10/initsystems' @@ -12539,8 +12575,8 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'libreswan-dbgsym' in '../libreswan-dbgsym_4.10-2+deb12u1_i386.deb'. dpkg-deb: building package 'libreswan' in '../libreswan_4.10-2+deb12u1_i386.deb'. +dpkg-deb: building package 'libreswan-dbgsym' in '../libreswan-dbgsym_4.10-2+deb12u1_i386.deb'. dpkg-genbuildinfo --build=binary -O../libreswan_4.10-2+deb12u1_i386.buildinfo dpkg-genchanges --build=binary -O../libreswan_4.10-2+deb12u1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -12548,12 +12584,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/60274/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/17228 and its subdirectories -I: Current time: Tue Jul 25 12:33:37 -12 2023 -I: pbuilder-time-stamp: 1690331617 +I: removing directory /srv/workspace/pbuilder/60274 and its subdirectories +I: Current time: Tue Aug 27 20:57:46 +14 2024 +I: pbuilder-time-stamp: 1724741866