Diff of the two buildlogs: -- --- b1/build.log 2023-10-20 02:22:59.612484975 +0000 +++ b2/build.log 2023-10-20 02:27:27.604759231 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Wed Nov 20 20:43:13 -12 2024 -I: pbuilder-time-stamp: 1732178593 +I: Current time: Fri Oct 20 16:23:03 +14 2023 +I: pbuilder-time-stamp: 1697768583 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -18,8 +18,8 @@ I: copying [./libreswan_4.3-1+deb11u4.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.33Zoxzgv/trustedkeys.kbx': General error -gpgv: Signature made Fri Jun 2 07:55:11 2023 -12 +gpgv: keyblock resource '/tmp/dpkg-verify-sig.li4ApVTE/trustedkeys.kbx': General error +gpgv: Signature made Sat Jun 3 09:55:11 2023 +14 gpgv: using EDDSA key 2DB5491C9DF0DC8F432863CF3E9D717371DE565C gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libreswan_4.3-1+deb11u4.dsc @@ -34,135 +34,166 @@ dpkg-source: info: applying 0005-Resolve-CVE-2023-30570.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/1247/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/D01_modify_environment starting +debug: Running on codethink16-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Oct 20 16:23 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=8 ' - DISTRIBUTION='bullseye' - HOME='/var/lib/jenkins' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/var/lib/jenkins + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='1247' - PS1='# ' - PS2='> ' + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=24694 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.x0T0e6Kj/pbuilderrc_tWgw --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.x0T0e6Kj/b1 --logfile b1/build.log libreswan_4.3-1+deb11u4.dsc' - SUDO_GID='117' - SUDO_UID='110' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - USERNAME='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.16:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.x0T0e6Kj/pbuilderrc_JGJ9 --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.x0T0e6Kj/b2 --logfile b2/build.log libreswan_4.3-1+deb11u4.dsc' + SUDO_GID=117 + SUDO_UID=110 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + USERNAME=root + _='I: set' + http_proxy=http://192.168.101.16:3128 I: uname -a - Linux codethink11-arm64 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:29:44 UTC 2023 aarch64 GNU/Linux + Linux i-capture-the-hostname 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:29:44 UTC 2023 aarch64 GNU/Linux I: ls -l /bin total 5252 - -rwxr-xr-x 1 root root 1282512 Mar 27 2022 bash - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bunzip2 - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bzcat - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bzip2 - -rwxr-xr-x 1 root root 14264 Jul 20 2020 bzip2recover - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore - -rwxr-xr-x 1 root root 39832 Sep 22 2020 cat - -rwxr-xr-x 1 root root 64512 Sep 22 2020 chgrp - -rwxr-xr-x 1 root root 60368 Sep 22 2020 chmod - -rwxr-xr-x 1 root root 64528 Sep 22 2020 chown - -rwxr-xr-x 1 root root 138896 Sep 22 2020 cp - -rwxr-xr-x 1 root root 129544 Dec 10 2020 dash - -rwxr-xr-x 1 root root 101384 Sep 22 2020 date - -rwxr-xr-x 1 root root 80984 Sep 22 2020 dd - -rwxr-xr-x 1 root root 89824 Sep 22 2020 df - -rwxr-xr-x 1 root root 143088 Sep 22 2020 dir - -rwxr-xr-x 1 root root 76152 Jan 20 2022 dmesg - lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname - -rwxr-xr-x 1 root root 35632 Sep 22 2020 echo - -rwxr-xr-x 1 root root 28 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 31512 Sep 22 2020 false - -rwxr-xr-x 1 root root 28 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 64856 Jan 20 2022 findmnt - -rwsr-xr-x 1 root root 34824 Feb 26 2021 fusermount - -rwxr-xr-x 1 root root 182496 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 93744 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 18440 Nov 6 2019 hostname - -rwxr-xr-x 1 root root 68720 Sep 22 2020 ln - -rwxr-xr-x 1 root root 52720 Feb 7 2020 login - -rwxr-xr-x 1 root root 143088 Sep 22 2020 ls - -rwxr-xr-x 1 root root 157864 Jan 20 2022 lsblk - -rwxr-xr-x 1 root root 85200 Sep 22 2020 mkdir - -rwxr-xr-x 1 root root 68744 Sep 22 2020 mknod - -rwxr-xr-x 1 root root 43976 Sep 22 2020 mktemp - -rwxr-xr-x 1 root root 51368 Jan 20 2022 more - -rwsr-xr-x 1 root root 51360 Jan 20 2022 mount - -rwxr-xr-x 1 root root 14496 Jan 20 2022 mountpoint - -rwxr-xr-x 1 root root 134808 Sep 22 2020 mv - lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Dec 16 2021 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 35720 Sep 22 2020 pwd - lrwxrwxrwx 1 root root 4 Mar 27 2022 rbash -> bash - -rwxr-xr-x 1 root root 43872 Sep 22 2020 readlink - -rwxr-xr-x 1 root root 68592 Sep 22 2020 rm - -rwxr-xr-x 1 root root 43880 Sep 22 2020 rmdir - -rwxr-xr-x 1 root root 19208 Sep 27 2020 run-parts - -rwxr-xr-x 1 root root 114016 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Nov 8 03:47 sh -> dash - -rwxr-xr-x 1 root root 35656 Sep 22 2020 sleep - -rwxr-xr-x 1 root root 72640 Sep 22 2020 stty - -rwsr-xr-x 1 root root 67776 Jan 20 2022 su - -rwxr-xr-x 1 root root 35672 Sep 22 2020 sync - -rwxr-xr-x 1 root root 535768 Feb 16 2021 tar - -rwxr-xr-x 1 root root 10568 Sep 27 2020 tempfile - -rwxr-xr-x 1 root root 89120 Sep 22 2020 touch - -rwxr-xr-x 1 root root 31512 Sep 22 2020 true - -rwxr-xr-x 1 root root 14264 Feb 26 2021 ulockmgr_server - -rwsr-xr-x 1 root root 30880 Jan 20 2022 umount - -rwxr-xr-x 1 root root 35640 Sep 22 2020 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 143088 Sep 22 2020 vdir - -rwxr-xr-x 1 root root 59584 Jan 20 2022 wdctl - lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 5898 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8049 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/1247/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1282512 Mar 28 2022 bash + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bunzip2 + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzcat + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzip2 + -rwxr-xr-x 1 root root 14264 Jul 21 2020 bzip2recover + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore + -rwxr-xr-x 1 root root 39832 Sep 23 2020 cat + -rwxr-xr-x 1 root root 64512 Sep 23 2020 chgrp + -rwxr-xr-x 1 root root 60368 Sep 23 2020 chmod + -rwxr-xr-x 1 root root 64528 Sep 23 2020 chown + -rwxr-xr-x 1 root root 138896 Sep 23 2020 cp + -rwxr-xr-x 1 root root 129544 Dec 11 2020 dash + -rwxr-xr-x 1 root root 101384 Sep 23 2020 date + -rwxr-xr-x 1 root root 80984 Sep 23 2020 dd + -rwxr-xr-x 1 root root 89824 Sep 23 2020 df + -rwxr-xr-x 1 root root 143088 Sep 23 2020 dir + -rwxr-xr-x 1 root root 76152 Jan 21 2022 dmesg + lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname + -rwxr-xr-x 1 root root 35632 Sep 23 2020 echo + -rwxr-xr-x 1 root root 28 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 31512 Sep 23 2020 false + -rwxr-xr-x 1 root root 28 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 64856 Jan 21 2022 findmnt + -rwsr-xr-x 1 root root 34824 Feb 27 2021 fusermount + -rwxr-xr-x 1 root root 182496 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 93744 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 18440 Nov 8 2019 hostname + -rwxr-xr-x 1 root root 68720 Sep 23 2020 ln + -rwxr-xr-x 1 root root 52720 Feb 8 2020 login + -rwxr-xr-x 1 root root 143088 Sep 23 2020 ls + -rwxr-xr-x 1 root root 157864 Jan 21 2022 lsblk + -rwxr-xr-x 1 root root 85200 Sep 23 2020 mkdir + -rwxr-xr-x 1 root root 68744 Sep 23 2020 mknod + -rwxr-xr-x 1 root root 43976 Sep 23 2020 mktemp + -rwxr-xr-x 1 root root 51368 Jan 21 2022 more + -rwsr-xr-x 1 root root 51360 Jan 21 2022 mount + -rwxr-xr-x 1 root root 14496 Jan 21 2022 mountpoint + -rwxr-xr-x 1 root root 134808 Sep 23 2020 mv + lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Dec 17 2021 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 35720 Sep 23 2020 pwd + lrwxrwxrwx 1 root root 4 Mar 28 2022 rbash -> bash + -rwxr-xr-x 1 root root 43872 Sep 23 2020 readlink + -rwxr-xr-x 1 root root 68592 Sep 23 2020 rm + -rwxr-xr-x 1 root root 43880 Sep 23 2020 rmdir + -rwxr-xr-x 1 root root 19208 Sep 28 2020 run-parts + -rwxr-xr-x 1 root root 114016 Dec 23 2018 sed + lrwxrwxrwx 1 root root 9 Oct 20 16:23 sh -> /bin/bash + -rwxr-xr-x 1 root root 35656 Sep 23 2020 sleep + -rwxr-xr-x 1 root root 72640 Sep 23 2020 stty + -rwsr-xr-x 1 root root 67776 Jan 21 2022 su + -rwxr-xr-x 1 root root 35672 Sep 23 2020 sync + -rwxr-xr-x 1 root root 535768 Feb 17 2021 tar + -rwxr-xr-x 1 root root 10568 Sep 28 2020 tempfile + -rwxr-xr-x 1 root root 89120 Sep 23 2020 touch + -rwxr-xr-x 1 root root 31512 Sep 23 2020 true + -rwxr-xr-x 1 root root 14264 Feb 27 2021 ulockmgr_server + -rwsr-xr-x 1 root root 30880 Jan 21 2022 umount + -rwxr-xr-x 1 root root 35640 Sep 23 2020 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 143088 Sep 23 2020 vdir + -rwxr-xr-x 1 root root 59584 Jan 21 2022 wdctl + lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 5898 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8049 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -388,7 +419,7 @@ Get: 144 http://deb.debian.org/debian bullseye/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get: 145 http://deb.debian.org/debian bullseye/main arm64 xsltproc arm64 1.1.34-4+deb11u1 [124 kB] Get: 146 http://deb.debian.org/debian bullseye/main arm64 xmlto arm64 0.0.28-2.1 [33.3 kB] -Fetched 52.0 MB in 7s (7216 kB/s) +Fetched 52.0 MB in 5s (9787 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapparmor1:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19696 files and directories currently installed.) @@ -1035,7 +1066,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libreswan-4.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.3-1+deb11u4_source.changes +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libreswan-4.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.3-1+deb11u4_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.3-1+deb11u4 dpkg-buildpackage: info: source distribution bullseye @@ -3073,10 +3108,10 @@ mv ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp.tmp ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.tmp -o ../../OBJ.linux.arm64/programs/pluto || true -cd ../../OBJ.linux.arm64/programs/pluto && cc -DTimeZoneOffset=timezone -Dlinux -D_GNU_SOURCE -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_IKEv1 -DXFRM_SUPPORT -DUSE_XFRM_INTERFACE -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DAUTH_HAVE_PAM -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -I. -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.3/programs/pluto/linux-copy -g -O2 -fdebug-prefix-map=/build/reproducible-path/libreswan-4.3=. -fstack-protector-strong -Wformat -Werror=format-security -o pluto send.o ikev1_send.o unpack.o impair_message.o ikev2_notify.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_ts.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_rekey.o ikev2_liveness.o state_db.o show.o retransmit.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o security_selinux.o pluto_sd.o ikev1_db_ops.o kernel_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o state.o plutomain.o plutoalg.o revival.o server.o server_fork.o server_pool.o iface.o iface_udp.o iface_tcp.o hash_table.o list_entry.o timer.o hostpair.o retry.o ipsec_doi.o ikev2_ipseckey.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o crypt_dh_v1.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_spdb_struct.o ikev2_states.o ikev2_ecdsa.o ikev2_rsa.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o kernel.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o rnd.o ikev1_spdb.o vendor.o nat_traversal.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o nss_err.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libswan/libswan.a -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lsmime3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent -levent_pthreads -lldap -llber -Wl,-z,relro Note: Writing ipsec_pluto.8 Note: Writing ipsec_whack.8 (soelim stub) Note: Writing pluto.8 (soelim stub) +cd ../../OBJ.linux.arm64/programs/pluto && cc -DTimeZoneOffset=timezone -Dlinux -D_GNU_SOURCE -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_IKEv1 -DXFRM_SUPPORT -DUSE_XFRM_INTERFACE -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DAUTH_HAVE_PAM -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -I. -I../../OBJ.linux.arm64/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.3/programs/pluto/linux-copy -g -O2 -fdebug-prefix-map=/build/reproducible-path/libreswan-4.3=. -fstack-protector-strong -Wformat -Werror=format-security -o pluto send.o ikev1_send.o unpack.o impair_message.o ikev2_notify.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_ts.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_rekey.o ikev2_liveness.o state_db.o show.o retransmit.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o security_selinux.o pluto_sd.o ikev1_db_ops.o kernel_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o state.o plutomain.o plutoalg.o revival.o server.o server_fork.o server_pool.o iface.o iface_udp.o iface_tcp.o hash_table.o list_entry.o timer.o hostpair.o retry.o ipsec_doi.o ikev2_ipseckey.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o crypt_dh_v1.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_spdb_struct.o ikev2_states.o ikev2_ecdsa.o ikev2_rsa.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o kernel.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o rnd.o ikev1_spdb.o vendor.o nat_traversal.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o nss_err.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.3/OBJ.linux.arm64/lib/libswan/libswan.a -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lsmime3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent -levent_pthreads -lldap -llber -Wl,-z,relro test -z "" -a -r ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8 -a -r ../../OBJ.linux.arm64/programs/pluto/ipsec_whack.8 -a -r ../../OBJ.linux.arm64/programs/pluto/pluto.8 touch ../../OBJ.linux.arm64/programs/pluto/ipsec_pluto.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/programs/pluto' @@ -3146,9 +3181,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _secretcensor.in > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _secretcensor.8.xml > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp +mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.arm64/programs/_secretcensor || true -mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.man @@ -3259,8 +3294,8 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < barf.8.xml > ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.arm64/programs/barf/barf.8.tmp : ignoring seemingly bogus xmlto exit status -xmlto man ../../OBJ.linux.arm64/programs/barf/barf.8.tmp -o ../../OBJ.linux.arm64/programs/barf || true mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf +xmlto man ../../OBJ.linux.arm64/programs/barf/barf.8.tmp -o ../../OBJ.linux.arm64/programs/barf || true Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.arm64/programs/barf/barf.8.man @@ -3402,13 +3437,13 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.in > ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec_checknss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec_initnss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp -sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp -sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp +sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp +mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp +sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status @@ -3417,16 +3452,16 @@ xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true -Note: Writing ipsec_initnss.8 -Note: Writing ipsec_import.8 Note: Writing ipsec_checknss.8 +test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 +touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.man +Note: Writing ipsec_import.8 +Note: Writing ipsec_initnss.8 +test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 +touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man Note: Writing ipsec.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.man -test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 -touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man -test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 -touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.man test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/programs/ipsec' @@ -3436,9 +3471,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < letsencrypt.in > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < letsencrypt.8.xml > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp +mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.arm64/programs/letsencrypt || true -mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt Note: Writing ipsec_letsencrypt.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/letsencrypt/ipsec_letsencrypt.8 touch ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.man @@ -3450,8 +3485,8 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < look.8.xml > ../../OBJ.linux.arm64/programs/look/look.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/look/look.8.tmp.tmp ../../OBJ.linux.arm64/programs/look/look.8.tmp : ignoring seemingly bogus xmlto exit status -xmlto man ../../OBJ.linux.arm64/programs/look/look.8.tmp -o ../../OBJ.linux.arm64/programs/look || true mv ../../OBJ.linux.arm64/programs/look/look.tmp ../../OBJ.linux.arm64/programs/look/look +xmlto man ../../OBJ.linux.arm64/programs/look/look.8.tmp -o ../../OBJ.linux.arm64/programs/look || true Note: Writing ipsec_look.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/look/ipsec_look.8 touch ../../OBJ.linux.arm64/programs/look/look.8.man @@ -3529,9 +3564,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < setup.in > ../../OBJ.linux.arm64/programs/setup/setup.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < setup.8.xml > ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp ../../OBJ.linux.arm64/programs/setup/setup.8.tmp +mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/setup/setup.8.tmp -o ../../OBJ.linux.arm64/programs/setup || true -mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup Note: Writing ipsec_setup.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/setup/ipsec_setup.8 touch ../../OBJ.linux.arm64/programs/setup/setup.8.man @@ -3582,9 +3617,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < verify.in > ../../OBJ.linux.arm64/programs/verify/verify.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < verify.8.xml > ../../OBJ.linux.arm64/programs/verify/verify.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/verify/verify.8.tmp.tmp ../../OBJ.linux.arm64/programs/verify/verify.8.tmp +mv ../../OBJ.linux.arm64/programs/verify/verify.tmp ../../OBJ.linux.arm64/programs/verify/verify : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/verify/verify.8.tmp -o ../../OBJ.linux.arm64/programs/verify || true -mv ../../OBJ.linux.arm64/programs/verify/verify.tmp ../../OBJ.linux.arm64/programs/verify/verify Note: Writing ipsec_verify.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/verify/ipsec_verify.8 touch ../../OBJ.linux.arm64/programs/verify/verify.8.man @@ -3595,9 +3630,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _updown.xfrm.in > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _updown.xfrm.8.xml > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp +mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.arm64/programs/_updown.xfrm || true -mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm Note: Writing ipsec__updown.xfrm.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_updown.xfrm/ipsec__updown.xfrm.8 touch ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.man @@ -3896,36 +3931,36 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.conf.in > ../OBJ.linux.arm64/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.arm64/configs/ipsec.secrets sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.secrets.in > ../OBJ.linux.arm64/configs/ipsec.secrets.tmp +mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf IN clear.in -> ../OBJ.linux.arm64/configs/clear sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < clear.in > ../OBJ.linux.arm64/configs/clear.tmp -mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf mv ../OBJ.linux.arm64/configs/ipsec.secrets.tmp ../OBJ.linux.arm64/configs/ipsec.secrets -IN clear-or-private.in -> ../OBJ.linux.arm64/configs/clear-or-private mv ../OBJ.linux.arm64/configs/clear.tmp ../OBJ.linux.arm64/configs/clear +IN clear-or-private.in -> ../OBJ.linux.arm64/configs/clear-or-private sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < clear-or-private.in > ../OBJ.linux.arm64/configs/clear-or-private.tmp IN private-or-clear.in -> ../OBJ.linux.arm64/configs/private-or-clear sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < private-or-clear.in > ../OBJ.linux.arm64/configs/private-or-clear.tmp IN private.in -> ../OBJ.linux.arm64/configs/private -sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < private.in > ../OBJ.linux.arm64/configs/private.tmp mv ../OBJ.linux.arm64/configs/clear-or-private.tmp ../OBJ.linux.arm64/configs/clear-or-private +sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < private.in > ../OBJ.linux.arm64/configs/private.tmp mv ../OBJ.linux.arm64/configs/private-or-clear.tmp ../OBJ.linux.arm64/configs/private-or-clear IN block.in -> ../OBJ.linux.arm64/configs/block sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < block.in > ../OBJ.linux.arm64/configs/block.tmp mv ../OBJ.linux.arm64/configs/private.tmp ../OBJ.linux.arm64/configs/private IN portexcludes.conf.in -> ../OBJ.linux.arm64/configs/portexcludes.conf sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < portexcludes.conf.in > ../OBJ.linux.arm64/configs/portexcludes.conf.tmp +mv ../OBJ.linux.arm64/configs/block.tmp ../OBJ.linux.arm64/configs/block IN libreswan.in -> ../OBJ.linux.arm64/configs/libreswan sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < libreswan.in > ../OBJ.linux.arm64/configs/libreswan.tmp -mv ../OBJ.linux.arm64/configs/block.tmp ../OBJ.linux.arm64/configs/block +mv ../OBJ.linux.arm64/configs/portexcludes.conf.tmp ../OBJ.linux.arm64/configs/portexcludes.conf missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ echo "${missing}" ; \ exit 1 ; \ fi -mv ../OBJ.linux.arm64/configs/portexcludes.conf.tmp ../OBJ.linux.arm64/configs/portexcludes.conf +cat d.ipsec.conf/order.txt | xargs cat | sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" > ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp mv ../OBJ.linux.arm64/configs/libreswan.tmp ../OBJ.linux.arm64/configs/libreswan sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.secrets.5.xml > ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp -cat d.ipsec.conf/order.txt | xargs cat | sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" > ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp mv ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp -o ../OBJ.linux.arm64/configs || true @@ -7214,16 +7249,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7263,16 +7298,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7313,16 +7348,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaaaed84cb20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7363,16 +7398,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaaaed84cb20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7413,16 +7448,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef50 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d750 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef58 +| params: 8-bytes@0xffffd253d758 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 @@ -7459,16 +7494,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef50 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d750 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef58 +| params: 8-bytes@0xffffd253d758 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba @@ -7509,16 +7544,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef50 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d750 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef58 +| params: 8-bytes@0xffffd253d758 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 @@ -7565,16 +7600,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef50 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d750 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef58 +| params: 8-bytes@0xffffd253d758 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 @@ -7622,16 +7657,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 @@ -7673,16 +7708,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 @@ -7728,16 +7763,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 @@ -7788,16 +7823,16 @@ | 86 3d 06 cc fd b7 85 15 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaaaed84cb20 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 @@ -7840,16 +7875,16 @@ | 67 8c 3d b8 e6 f6 a9 1a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaaaed84cb20 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 @@ -7896,16 +7931,16 @@ | f5 9b 60 a7 86 d3 e0 fe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaaaed84cb20 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 @@ -7956,16 +7991,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaaaed84cb20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 @@ -8008,16 +8043,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaaaed84cb20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 @@ -8064,16 +8099,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6efe0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7e0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaaaed84cb20 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6efe8 +| params: 8-bytes@0xffffd253d7e8 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 @@ -8124,16 +8159,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 @@ -8173,16 +8208,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 @@ -8228,16 +8263,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 @@ -8289,16 +8324,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eff0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d7f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eff8 +| params: 8-bytes@0xffffd253d7f8 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 @@ -8361,38 +8396,38 @@ | decode_to_chunk: test_prf_vector: input "0x75f0251d528ac01c4573dfd584d79f29" | decode_to_chunk: output: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84ced0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe2ed0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ec70 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84cd40 (length 0) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4c70 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe2d40 (length 0) | | XCBC: data | -| K extracting all 16 bytes of key@0xaaaaed84cb20 -| K: symkey-key@0xaaaaed84cb20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe2b20 +| K: symkey-key@0xaaab06fe2b20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8401,16 +8436,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8431,37 +8466,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed90 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d90 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550352: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84d300 +| wrapper: (SECItemType)-766257232: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe3300 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8470,16 +8505,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8495,23 +8530,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaaaed8508a0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaab06fe68a0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 16 ba 28 0b 34 37 95 81 3b 22 2d e7 d8 8e 0d cf -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaaaed84ec70 +| wrapper: siBuffer: 9b 58 8a 28 40 e1 6c d1 1d 2d 37 ed 9f 62 fc eb +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaab06fe4c70 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -8526,38 +8561,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84e590 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4590 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84ced0 (length 3) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe2ed0 (length 3) | 00 01 02 | XCBC: data | 00 01 02 -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8566,16 +8601,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8596,54 +8631,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0xaaaaed850a80 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed84b0d0 (size 3) -| PRF symkey interface: symkey message-key@0xaaaaed84b0d0 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0xaaaaed84b0d0 -| symkey message: symkey-key@0xaaaaed84b0d0 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe10d0 (size 3) +| PRF symkey interface: symkey message-key@0xaaab06fe10d0 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0xaaab06fe10d0 +| symkey message: symkey-key@0xaaab06fe10d0 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-714757936: 95 bb 3d ef bc f0 4a 31 d7 f3 9c 02 e1 77 38 2c -| symkey message extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860604208: 86 7d 44 7c b3 27 79 de 0b 2b c5 83 f8 ef 4e 74 +| symkey message extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 -| K extracting all 16 bytes of key@0xaaaaed84cb20 -| K: symkey-key@0xaaaaed84cb20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe2b20 +| K: symkey-key@0xaaab06fe2b20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84d300 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe3300 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8652,16 +8687,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8677,23 +8712,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: key-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaaaed850a80 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: key-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaab06fe6a80 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 55 af b1 b9 35 12 3a ae 76 33 da 3d 1d 23 fb ae -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaaaed84ec70 +| wrapper: siBuffer: 1b 3c de 50 20 c4 71 f3 8c ae 78 43 8a 82 dc 96 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaab06fe4c70 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -8708,38 +8743,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84cd40 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe2d40 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed90 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84cf30 (length 16) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d90 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe2f30 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed00 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8748,16 +8783,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -8776,54 +8811,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed84b0d0 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe10d0 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed90 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d90 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: symkey message-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0xaaaaed850a80 -| symkey message: symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: symkey message-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0xaaab06fe6a80 +| symkey message: symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| symkey message extracted len 16 bytes at 0xaaaaed84d300 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| symkey message extracted len 16 bytes at 0xaaab06fe3300 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ec70 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4c70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8832,16 +8867,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -8855,23 +8890,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaaaed84cb20 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaab06fe2b20 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 90 4f 5e 2d ce de 28 75 6f 5a 7a 89 6e 14 df c7 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaaaed84ed00 +| wrapper: siBuffer: 5a b3 43 13 33 22 5c f9 c6 a7 51 6e 3d de bd 14 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaab06fe4d00 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -8887,40 +8922,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84e590 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4590 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ec70 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84e2d0 (length 20) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4c70 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe42d0 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed850a80 -| K: symkey-key@0xaaaaed850a80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe6a80 +| K: symkey-key@0xaaab06fe6a80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84d300 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe3300 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8929,16 +8964,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8959,56 +8994,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84d300 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe3300 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaaaed8508a0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed84cb20 (size 20) -| PRF symkey interface: symkey message-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaaaed84cb20 -| symkey message: symkey-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe2b20 (size 20) +| PRF symkey interface: symkey message-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaab06fe2b20 +| symkey message: symkey-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 09 1f 3f a8 22 d9 d3 c5 9f b6 9a 4c 97 8d 67 91 -| symkey message extracted len 32 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 be 32 34 2f 1f 84 9e 83 25 f6 7d 3a 91 cd ba 8a +| symkey message extracted len 32 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9017,16 +9052,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9042,23 +9077,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaaaed8508a0 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaab06fe68a0 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 42 e9 80 14 f0 9f d3 a4 d1 99 8b c3 e2 f6 72 2b -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaaaed84ed00 +| wrapper: siBuffer: 87 da 3f e6 64 84 54 dd 91 60 e1 b2 05 3e da ac +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaab06fe4d00 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -9074,40 +9109,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84cd40 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe2d40 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed90 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84ed00 (length 32) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d90 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe4d00 (length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f -| K extracting all 16 bytes of key@0xaaaaed84cb20 -| K: symkey-key@0xaaaaed84cb20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe2b20 +| K: symkey-key@0xaaab06fe2b20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ced0 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe2ed0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9116,16 +9151,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -9144,56 +9179,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84d300 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe3300 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaaaed84b0d0 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed8508a0 (size 32) -| PRF symkey interface: symkey message-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0xaaaaed8508a0 -| symkey message: symkey-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe68a0 (size 32) +| PRF symkey interface: symkey message-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0xaaab06fe68a0 +| symkey message: symkey-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 16 84 e6 43 93 5d db 77 f5 51 ac 9c 0d 2d 88 e5 -| symkey message extracted len 32 bytes at 0xaaaaed84e4f0 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 a2 28 81 7b 85 39 4c 6e 0d 4e d0 10 66 80 c1 ba +| symkey message extracted len 32 bytes at 0xaaab06fe44f0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f -| K extracting all 16 bytes of key@0xaaaaed850a80 -| K: symkey-key@0xaaaaed850a80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe6a80 +| K: symkey-key@0xaaab06fe6a80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84e590 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4590 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9202,16 +9237,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -9225,23 +9260,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed84b0d0 (size 16) -| PRF symkey interface: key-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaaaed84b0d0 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe10d0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaab06fe10d0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 65 a6 6d c2 8e ef fc a6 4c f2 9a 3a a1 40 63 94 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaaaed84d300 +| wrapper: siBuffer: b7 26 cb 8a ab 7d 38 6c b9 91 64 f6 a0 4e b7 18 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaab06fe3300 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -9258,30 +9293,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84e160 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4160 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84e130 (length 34) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe4130 (length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 @@ -9289,11 +9324,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84cd00 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe2d00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9302,16 +9337,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9332,45 +9367,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0xaaaaed850a80 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed84b0d0 (size 34) -| PRF symkey interface: symkey message-key@0xaaaaed84b0d0 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0xaaaaed84b0d0 -| symkey message: symkey-key@0xaaaaed84b0d0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe10d0 (size 34) +| PRF symkey interface: symkey message-key@0xaaab06fe10d0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0xaaab06fe10d0 +| symkey message: symkey-key@0xaaab06fe10d0 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 16 84 e6 43 93 5d db 77 f5 51 ac 9c 0d 2d 88 e5 8f c4 30 4d 4e 4a 04 6a 05 78 1c af 4b 0e 93 cf -| symkey message extracted len 48 bytes at 0xaaaaed84f130 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 a2 28 81 7b 85 39 4c 6e 0d 4e d0 10 66 80 c1 ba fb 0e 32 6e 29 f8 83 f8 d4 b9 c8 4f 9f 9f d2 ba +| symkey message extracted len 48 bytes at 0xaaab06fe5130 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f @@ -9379,11 +9414,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 -| K extracting all 16 bytes of key@0xaaaaed84cb20 -| K: symkey-key@0xaaaaed84cb20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe2b20 +| K: symkey-key@0xaaab06fe2b20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ea50 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4a50 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9392,16 +9427,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9417,23 +9452,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: key-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaaaed850a80 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: key-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaab06fe6a80 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: b0 8f bf 1f 75 1d 54 dc c8 e0 87 1b dc 20 de 24 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaaaed84cf30 +| wrapper: siBuffer: 50 d1 97 8e f1 4e 6b 68 de 14 14 d3 b5 a2 cf 6a +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaab06fe2f30 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -9445,30 +9480,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84cd40 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe2d40 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84b460 (length 1000) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe1460 (length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -9596,11 +9631,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9609,16 +9644,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9639,45 +9674,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed84b0d0 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe10d0 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0xaaaaed84cb20 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed850a80 (size 1000) -| PRF symkey interface: symkey message-key@0xaaaaed850a80 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0xaaaaed850a80 -| symkey message: symkey-key@0xaaaaed850a80 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe6a80 (size 1000) +| PRF symkey interface: symkey message-key@0xaaab06fe6a80 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0xaaab06fe6a80 +| symkey message: symkey-key@0xaaab06fe6a80 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)-714757936: 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 8... -| symkey message extracted len 1008 bytes at 0xaaaaed8562c0 +| wrapper: (SECItemType)-860604208: cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a... +| symkey message extracted len 1008 bytes at 0xaaab06fec2c0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -9806,11 +9841,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9819,16 +9854,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9844,23 +9879,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaaaed84cb20 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaab06fe2b20 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: e8 d7 88 57 f5 84 73 0b 94 bc 25 e0 d0 df 6a b9 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: siBuffer: 7a 6b 82 aa 6d 71 6b 86 4c ed 1c d8 e2 0c f9 18 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -9876,40 +9911,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84e160 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4160 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84cd40 (length 20) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe2d40 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed850a80 -| K: symkey-key@0xaaaaed850a80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe6a80 +| K: symkey-key@0xaaab06fe6a80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257456: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9918,16 +9953,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9948,56 +9983,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaaaed8508a0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed84cb20 (size 20) -| PRF symkey interface: symkey message-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaaaed84cb20 -| symkey message: symkey-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe2b20 (size 20) +| PRF symkey interface: symkey message-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaab06fe2b20 +| symkey message: symkey-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 09 1f 3f a8 22 d9 d3 c5 9f b6 9a 4c 97 8d 67 91 -| symkey message extracted len 32 bytes at 0xaaaaed854580 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 be 32 34 2f 1f 84 9e 83 25 f6 7d 3a 91 cd ba 8a +| symkey message extracted len 32 bytes at 0xaaab06fea580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 -| K extracted len 16 bytes at 0xaaaaed84cd00 +| wrapper: (SECItemType)-860420720: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 +| K extracted len 16 bytes at 0xaaab06fe2d00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -10006,16 +10041,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -10031,23 +10066,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaaaed8508a0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaab06fe68a0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 42 e9 80 14 f0 9f d3 a4 d1 99 8b c3 e2 f6 72 2b -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: siBuffer: 87 da 3f e6 64 84 54 dd 91 60 e1 b2 05 3e da ac +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -10063,44 +10098,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84ea50 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4a50 (length 10) | 00 01 02 03 04 05 06 07 08 09 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaaaed84cb20 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed850a80 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee20 +| base: base-key@0xaaab06fe6a80 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d620 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee50 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84e2d0 (length 20) +| params: 8-bytes@0xffffd253d650 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe42d0 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: 3d 9b f1 8b bd a4 4a 10 d8 c0 08 ab 28 7e 0d 5a -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257456: 97 ab 27 ad b0 4b 5c a2 d4 e3 7d 74 f7 6b a1 8a +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 | XCBC: K: @@ -10109,16 +10144,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 @@ -10139,60 +10174,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaaaed850a80 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed8508a0 (size 10) -| PRF symkey interface: key symkey-key@0xaaaaed8508a0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe68a0 (size 10) +| PRF symkey interface: key symkey-key@0xaaab06fe68a0 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed8508a0 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee60 +| base: base-key@0xaaab06fe68a0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d660 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee90 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d690 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaaaed84b0d0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed850a80 (size 20) -| PRF symkey interface: symkey message-key@0xaaaaed850a80 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaaaed850a80 -| symkey message: symkey-key@0xaaaaed850a80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe6a80 (size 20) +| PRF symkey interface: symkey message-key@0xaaab06fe6a80 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaab06fe6a80 +| symkey message: symkey-key@0xaaab06fe6a80 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 09 1f 3f a8 22 d9 d3 c5 9f b6 9a 4c 97 8d 67 91 -| symkey message extracted len 32 bytes at 0xaaaaed854580 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 be 32 34 2f 1f 84 9e 83 25 f6 7d 3a 91 cd ba 8a +| symkey message extracted len 32 bytes at 0xaaab06fea580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed84cb20 -| K: symkey-key@0xaaaaed84cb20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe2b20 +| K: symkey-key@0xaaab06fe2b20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: 3d 9b f1 8b bd a4 4a 10 d8 c0 08 ab 28 7e 0d 5a -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860420720: 97 ab 27 ad b0 4b 5c a2 d4 e3 7d 74 f7 6b a1 8a +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 | XCBC: K: @@ -10201,16 +10236,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 @@ -10226,23 +10261,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed84b0d0 (size 16) -| PRF symkey interface: key-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaaaed84b0d0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe10d0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaab06fe10d0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: e6 a4 ea c0 28 a7 98 d0 4d f8 51 a6 bf 7c 03 af -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: siBuffer: a4 72 f1 a7 77 72 c7 2c 8b 5d 64 c2 d4 a9 8e a9 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -10259,49 +10294,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaaed84e160 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab06fe4160 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eed0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6d0 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaaaed850a80 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eed8 +| params: 8-bytes@0xffffd253d6d8 | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6edd0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6edd8 -| draft_chunk extracting all 18 bytes of key@0xaaaaed8508a0 -| draft_chunk: symkey-key@0xaaaaed8508a0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d5d8 +| draft_chunk extracting all 18 bytes of key@0xaaab06fe68a0 +| draft_chunk: symkey-key@0xaaab06fe68a0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)540701549: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 2e 5f b0 9b ff ff 83 3c 58 a4 c2 dd 99 28 81 9d -| draft_chunk extracted len 32 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)540701549: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 93 49 0e 87 2e 42 a6 df ca ae aa 9d bf 33 45 a6 +| draft_chunk extracted len 32 bytes at 0xaaab06fe4d90 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb -| K extracting all 16 bytes of key@0xaaaaed850a80 -| K: symkey-key@0xaaaaed850a80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe6a80 +| K: symkey-key@0xaaab06fe6a80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550544: 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 -| K extracted len 16 bytes at 0xaaaaed84ed00 +| wrapper: (SECItemType)-766257424: cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 +| K extracted len 16 bytes at 0xaaab06fe4d00 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: K: @@ -10310,16 +10345,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ece0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d4e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ece8 +| params: 8-bytes@0xffffd253d4e8 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa @@ -10335,28 +10370,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6edd0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5d0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6edd8 -| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaaaed84ed90 -| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaaaed84cd00 (length 20) +| params: 8-bytes@0xffffd253d5d8 +| PRF chunk interface PRF AES_XCBC crypt-prf@0xaaab06fe4d90 +| PRF chunk interface PRF AES_XCBC update message-bytes@0xaaab06fe2d00 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed84b0d0 -| K: symkey-key@0xaaaaed84b0d0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe10d0 +| K: symkey-key@0xaaab06fe10d0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550576: 05 4e 29 b1 0f 5d f7 ac 9f 92 8a ac 55 35 71 1b -| K extracted len 16 bytes at 0xaaaaed84ed00 +| wrapper: (SECItemType)-766257456: 59 a2 30 98 5a 8e 27 2b e4 e6 83 eb ed 02 47 50 +| K extracted len 16 bytes at 0xaaab06fe4d00 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | XCBC: K: @@ -10365,16 +10400,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d510 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed18 +| params: 8-bytes@0xffffd253d518 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b @@ -10395,46 +10430,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaaaed8508a0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaaed84b0d0 (size 18) -| PRF symkey interface: key symkey-key@0xaaaaed84b0d0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab06fe10d0 (size 18) +| PRF symkey interface: key symkey-key@0xaaab06fe10d0 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ee10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d610 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee18 -| draft_chunk extracting all 18 bytes of key@0xaaaaed84b0d0 -| draft_chunk: symkey-key@0xaaaaed84b0d0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d618 +| draft_chunk extracting all 18 bytes of key@0xaaab06fe10d0 +| draft_chunk: symkey-key@0xaaab06fe10d0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)623191333: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 2e 5f b0 9b ff ff 83 3c 58 a4 c2 dd 99 28 81 9d -| draft_chunk extracted len 32 bytes at 0xaaaaed84ed00 +| wrapper: (SECItemType)623191333: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 93 49 0e 87 2e 42 a6 df ca ae aa 9d bf 33 45 a6 +| draft_chunk extracted len 32 bytes at 0xaaab06fe4d00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb -| K extracting all 16 bytes of key@0xaaaaed8508a0 -| K: symkey-key@0xaaaaed8508a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe68a0 +| K: symkey-key@0xaaab06fe68a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-474550480: 27 83 71 73 2b a4 82 79 ad 61 0d 6c de 77 81 87 -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-766257360: cf b6 4c b4 cd 08 74 5f c3 cd f8 74 f3 dd 18 a3 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: K: @@ -10443,16 +10478,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed20 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d520 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed28 +| params: 8-bytes@0xffffd253d528 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa @@ -10468,46 +10503,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ee10 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d610 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed84cb20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee18 -| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaaaed84ed00 +| params: 8-bytes@0xffffd253d618 +| PRF symkey interface PRF AES_XCBC crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaaaed84cb20 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaaed8508a0 (size 20) -| PRF symkey interface: symkey message-key@0xaaaaed8508a0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaaaed8508a0 -| symkey message: symkey-key@0xaaaaed8508a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab06fe68a0 (size 20) +| PRF symkey interface: symkey message-key@0xaaab06fe68a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaab06fe68a0 +| symkey message: symkey-key@0xaaab06fe68a0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-714757936: c0 3b 34 1c 33 e0 86 93 59 df 8d 3a 90 dc 49 d6 09 1f 3f a8 22 d9 d3 c5 9f b6 9a 4c 97 8d 67 91 -| symkey message extracted len 32 bytes at 0xaaaaed854580 +| wrapper: (SECItemType)-860604208: ea 52 9c 15 1c 6d 02 22 cb fc ae ff 53 18 78 a9 be 32 34 2f 1f 84 9e 83 25 f6 7d 3a 91 cd ba 8a +| symkey message extracted len 32 bytes at 0xaaab06fea580 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0xaaaaed850a80 -| K: symkey-key@0xaaaaed850a80 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaab06fe6a80 +| K: symkey-key@0xaaab06fe6a80 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-714574448: 05 4e 29 b1 0f 5d f7 ac 9f 92 8a ac 55 35 71 1b -| K extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: (SECItemType)-860420720: 59 a2 30 98 5a 8e 27 2b e4 e6 83 eb ed 02 47 50 +| K extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | XCBC: K: @@ -10516,16 +10551,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ede0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d5e0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ede8 +| params: 8-bytes@0xffffd253d5e8 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b @@ -10541,23 +10576,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eef0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6f0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eef8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaaaed84cb20 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d6f8 +| PRF symkey interface PRF AES_XCBC final-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaab06fe2b20 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: ed c0 51 df 11 8b ac a8 df 66 22 d9 d2 0b 53 16 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: siBuffer: d4 0f 05 f8 46 8b 01 d8 d4 ca 16 df 5b 20 d4 f4 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -10573,63 +10608,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaed84ea50 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab06fe4a50 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eeb0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eeb8 +| params: 8-bytes@0xffffd253d6b8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed84b0d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee00 +| base: base-key@0xaaab06fe10d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d600 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee40 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaaaed84ed00 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaaaed84e510 (length 8) +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d640 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaab06fe4d00 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaab06fe4510 (length 8) | 48 69 20 54 68 65 72 65 | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84b0d0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe3b6ef90 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed84cb20 (size 72) +| base: base-key@0xaaab06fe10d0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffd253d790 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe2b20 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed84cb20 (size 72) -| PRF HMAC inner hash: inner-key@0xaaaaed84cb20 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe2b20 (size 72) +| PRF HMAC inner hash: inner-key@0xaaab06fe2b20 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ec80 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d480 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ec88 +| params: 8-bytes@0xffffd253d488 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ed90 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d590 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ed98 +| base: base-key@0xaaab06fe2b20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d598 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed850a80 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed850a80 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe3b6ef70 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe6a80 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe6a80 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffd253d770 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d @@ -10638,94 +10673,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaed850a80 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab06fe6a80 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed850a80 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee10 +| base: base-key@0xaaab06fe6a80 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d610 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee50 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaaaed84ed00 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d650 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0xaaaaed852320 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaed84cb20 (size 8) -| PRF symkey interface: symkey message-key@0xaaaaed84cb20 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab06fe2b20 (size 8) +| PRF symkey interface: symkey message-key@0xaaab06fe2b20 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84b0d0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6efd8 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed852320 (size 72) +| base: base-key@0xaaab06fe10d0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d7d8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe8320 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed852320 (size 72) -| PRF HMAC inner hash: inner-key@0xaaaaed852320 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe8320 (size 72) +| PRF HMAC inner hash: inner-key@0xaaab06fe8320 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d560 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed853bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe9bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed68 +| params: 8-bytes@0xffffd253d568 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee70 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d670 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed852320 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ee78 -| PRF HMAC outer hash hash MD5 outer-key@0xaaaaed853bc0 (size 80) +| base: base-key@0xaaab06fe8320 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d678 +| PRF HMAC outer hash hash MD5 outer-key@0xaaab06fe9bc0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed853bc0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed853bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe9bc0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe9bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ee40 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d640 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee48 -| : hashed-outer-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaaaed8508a0 -| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d648 +| : hashed-outer-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaab06fe68a0 +| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 2b 85 1c 80 3f 4d 72 d6 54 22 54 93 05 16 90 1e -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaaaed853a40 +| wrapper: siBuffer: c6 32 d9 8f 54 02 8d c2 f9 f6 f4 68 a1 18 a4 f0 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaab06fe9a40 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -10741,64 +10776,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaed84ced0 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab06fe2ed0 (length 4) | 4a 65 66 65 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eeb0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6b0 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eeb8 +| params: 8-bytes@0xffffd253d6b8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed850a80 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee00 +| base: base-key@0xaaab06fe6a80 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d600 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee40 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaaaed84ed90 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaaaed84ed00 (length 28) +| base: base-key@0xaaab06fe2b20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d640 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaab06fe4d90 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaab06fe4d00 (length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed850a80 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe3b6ef90 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed8508a0 (size 92) +| base: base-key@0xaaab06fe6a80 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffd253d790 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe68a0 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed8508a0 (size 92) -| PRF HMAC inner hash: inner-key@0xaaaaed8508a0 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe68a0 (size 92) +| PRF HMAC inner hash: inner-key@0xaaab06fe68a0 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ec80 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d480 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed853bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe9bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ec88 +| params: 8-bytes@0xffffd253d488 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ed90 +| base: base-key@0xaaab06fe2b20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d590 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ed98 +| base: base-key@0xaaab06fe68a0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d598 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed853bc0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed853bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe3b6ef70 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe9bc0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe9bc0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffd253d770 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 @@ -10807,94 +10842,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaaaed84cb20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe2b20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaed853bc0 (size 4) -| PRF symkey interface: key symkey-key@0xaaaaed853bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab06fe9bc0 (size 4) +| PRF symkey interface: key symkey-key@0xaaab06fe9bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed853bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee10 +| base: base-key@0xaaab06fe9bc0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d610 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee50 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaaaed84ed90 +| base: base-key@0xaaab06fe2b20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d650 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaab06fe4d90 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0xaaaaed84b0d0 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaed8508a0 (size 28) -| PRF symkey interface: symkey message-key@0xaaaaed8508a0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab06fe68a0 (size 28) +| PRF symkey interface: symkey message-key@0xaaab06fe68a0 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed850a80 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6efd8 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed84b0d0 (size 92) +| base: base-key@0xaaab06fe6a80 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d7d8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe10d0 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed84b0d0 (size 92) -| PRF HMAC inner hash: inner-key@0xaaaaed84b0d0 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe10d0 (size 92) +| PRF HMAC inner hash: inner-key@0xaaab06fe10d0 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d560 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed68 +| params: 8-bytes@0xffffd253d568 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee70 +| base: base-key@0xaaab06fe2b20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d670 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84b0d0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ee78 -| PRF HMAC outer hash hash MD5 outer-key@0xaaaaed852320 (size 80) +| base: base-key@0xaaab06fe10d0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d678 +| PRF HMAC outer hash hash MD5 outer-key@0xaaab06fe8320 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed852320 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed852320 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe8320 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe8320 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ee40 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d640 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed850a80 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee48 -| : hashed-outer-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaed84cb20 (size 16) -| PRF symkey interface: key-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaaaed84cb20 -| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaaaed84cb20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d648 +| : hashed-outer-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab06fe2b20 (size 16) +| PRF symkey interface: key-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaab06fe2b20 +| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaab06fe2b20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 00 78 a3 8c 8f c9 3f 5c 96 1c b8 fd 95 60 1f 72 -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaaaed84ed90 +| wrapper: siBuffer: 12 08 96 03 24 66 c7 55 e3 a8 7a b1 af e0 8c 8e +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaab06fe4d90 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -10912,66 +10947,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaaed84ea50 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab06fe4a50 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6eeb0 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d6b0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6eeb8 +| params: 8-bytes@0xffffd253d6b8 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed853bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee00 +| base: base-key@0xaaab06fe9bc0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d600 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee40 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaaaed853a40 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaaaed84e4f0 (length 50) +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d640 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0xaaab06fe9a40 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0xaaab06fe44f0 (length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed853bc0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe3b6ef90 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed84cb20 (size 114) +| base: base-key@0xaaab06fe9bc0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffd253d790 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe2b20 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed84cb20 (size 114) -| PRF HMAC inner hash: inner-key@0xaaaaed84cb20 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe2b20 (size 114) +| PRF HMAC inner hash: inner-key@0xaaab06fe2b20 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ec80 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d480 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed852320 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe8320 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ec88 +| params: 8-bytes@0xffffd253d488 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ed90 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d590 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed84cb20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ed98 +| base: base-key@0xaaab06fe2b20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d598 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed852320 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed852320 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe3b6ef70 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe8320 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe8320 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffd253d770 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 @@ -10980,94 +11015,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed8508a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe68a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaaed852320 (size 16) -| PRF symkey interface: key symkey-key@0xaaaaed852320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab06fe8320 (size 16) +| PRF symkey interface: key symkey-key@0xaaab06fe8320 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed852320 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee10 +| base: base-key@0xaaab06fe8320 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d610 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee50 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaaaed84ed00 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d650 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0xaaab06fe4d00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ef60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d760 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0xaaaaed850a80 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe6a80 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ef68 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaaed84cb20 (size 50) -| PRF symkey interface: symkey message-key@0xaaaaed84cb20 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d768 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab06fe2b20 (size 50) +| PRF symkey interface: symkey message-key@0xaaab06fe2b20 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed853bc0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6efd8 -| PRF HMAC inner hash hash MD5 inner-key@0xaaaaed850a80 (size 114) +| base: base-key@0xaaab06fe9bc0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d7d8 +| PRF HMAC inner hash hash MD5 inner-key@0xaaab06fe6a80 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaaed850a80 (size 114) -| PRF HMAC inner hash: inner-key@0xaaaaed850a80 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab06fe6a80 (size 114) +| PRF HMAC inner hash: inner-key@0xaaab06fe6a80 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ed60 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d560 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed84b0d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe10d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ed68 +| params: 8-bytes@0xffffd253d568 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed8508a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe3b6ee70 +| base: base-key@0xaaab06fe68a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffd253d670 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaaaed850a80 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe3b6ee78 -| PRF HMAC outer hash hash MD5 outer-key@0xaaaaed84b0d0 (size 80) +| base: base-key@0xaaab06fe6a80 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffd253d678 +| PRF HMAC outer hash hash MD5 outer-key@0xaaab06fe10d0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaaed84b0d0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaaaed84b0d0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab06fe10d0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaab06fe10d0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaaaed849810 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe3b6ee40 +| base: base-key@0xaaab06fdf810 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffd253d640 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaaaed853bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaab06fe9bc0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe3b6ee48 -| : hashed-outer-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaaed8508a0 (size 16) -| PRF symkey interface: key-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaaaed8508a0 -| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaaaed8508a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffd253d648 +| : hashed-outer-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab06fe68a0 (size 16) +| PRF symkey interface: key-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaab06fe68a0 +| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaab06fe68a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 0b cd c7 d1 10 9f a0 82 b9 4b 2c 2a b3 36 e2 98 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaaaed853a40 +| wrapper: siBuffer: 39 d6 15 32 cc e4 5d e8 c6 f0 33 a5 ec cf f1 ae +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaab06fe9a40 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -11075,16 +11110,16 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.mp8FJ159Wb +OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.B3Qb0y1C9Y OBJ.linux.arm64/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) -Initializing NSS using read-write database "sql:/tmp/tmp.mp8FJ159Wb" +Initializing NSS using read-write database "sql:/tmp/tmp.B3Qb0y1C9Y" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.3 IKEv2 IKEv1 XFRM(netkey) XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-PRF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:15946 +Starting Pluto (Libreswan Version 4.3 IKEv2 IKEv1 XFRM(netkey) XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-PRF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:22238 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -11324,9 +11359,9 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 1: test: =: unexpected operator -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 1: test: too many arguments +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.3/initsystems' @@ -11414,12 +11449,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/24694/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/1247 and its subdirectories -I: Current time: Wed Nov 20 20:45:57 -12 2024 -I: pbuilder-time-stamp: 1732178757 +I: removing directory /srv/workspace/pbuilder/24694 and its subdirectories +I: Current time: Fri Oct 20 16:27:26 +14 2023 +I: pbuilder-time-stamp: 1697768846