Diff of the two buildlogs: -- --- b1/build.log 2023-10-21 11:46:15.945316467 +0000 +++ b2/build.log 2023-10-21 11:47:31.002358974 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Oct 20 23:44:42 -12 2023 -I: pbuilder-time-stamp: 1697888682 +I: Current time: Sat Nov 23 08:09:16 +14 2024 +I: pbuilder-time-stamp: 1732298956 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -19,8 +19,8 @@ I: copying [./libreswan_4.3-1+deb11u4.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.quHdINEh/trustedkeys.kbx': General error -gpgv: Signature made Fri Jun 2 07:55:11 2023 -12 +gpgv: keyblock resource '/tmp/dpkg-verify-sig.h9IFghxv/trustedkeys.kbx': General error +gpgv: Signature made Sat Jun 3 09:55:11 2023 +14 gpgv: using EDDSA key 2DB5491C9DF0DC8F432863CF3E9D717371DE565C gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libreswan_4.3-1+deb11u4.dsc @@ -35,137 +35,168 @@ dpkg-source: info: applying 0005-Resolve-CVE-2023-30570.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/13369/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/D01_modify_environment starting +debug: Running on ionos16-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Nov 23 08:09 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=8 ' - DISTRIBUTION='bullseye' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=15 ' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='08261970d7924c0089aed98069fecfa6' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='13369' - PS1='# ' - PS2='> ' + INVOCATION_ID=0937f68661dd4e7d9bf7e43d775cc20e + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=96065 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.94r8lTbI/pbuilderrc_AwTq --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.94r8lTbI/b1 --logfile b1/build.log libreswan_4.3-1+deb11u4.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://78.137.99.97:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.94r8lTbI/pbuilderrc_IofV --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.94r8lTbI/b2 --logfile b2/build.log libreswan_4.3-1+deb11u4.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://85.184.249.68:3128 I: uname -a - Linux ionos12-i386 6.1.0-13-686-pae #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) i686 GNU/Linux + Linux i-capture-the-hostname 6.1.0-13-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) x86_64 GNU/Linux I: ls -l /bin total 5776 - -rwxr-xr-x 1 root root 1367848 Mar 27 2022 bash - -rwxr-xr-x 3 root root 38280 Jul 20 2020 bunzip2 - -rwxr-xr-x 3 root root 38280 Jul 20 2020 bzcat - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep - -rwxr-xr-x 3 root root 38280 Jul 20 2020 bzip2 - -rwxr-xr-x 1 root root 17768 Jul 20 2020 bzip2recover - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore - -rwxr-xr-x 1 root root 38824 Sep 22 2020 cat - -rwxr-xr-x 1 root root 71624 Sep 22 2020 chgrp - -rwxr-xr-x 1 root root 67528 Sep 22 2020 chmod - -rwxr-xr-x 1 root root 75752 Sep 22 2020 chown - -rwxr-xr-x 1 root root 157960 Sep 22 2020 cp - -rwxr-xr-x 1 root root 128724 Dec 10 2020 dash - -rwxr-xr-x 1 root root 124904 Sep 22 2020 date - -rwxr-xr-x 1 root root 92172 Sep 22 2020 dd - -rwxr-xr-x 1 root root 100752 Sep 22 2020 df - -rwxr-xr-x 1 root root 153964 Sep 22 2020 dir - -rwxr-xr-x 1 root root 83644 Jan 20 2022 dmesg - lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname - -rwxr-xr-x 1 root root 34664 Sep 22 2020 echo - -rwxr-xr-x 1 root root 28 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 34664 Sep 22 2020 false - -rwxr-xr-x 1 root root 28 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 71928 Jan 20 2022 findmnt - -rwsr-xr-x 1 root root 30112 Feb 26 2021 fusermount - -rwxr-xr-x 1 root root 210488 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 100952 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 21916 Nov 6 2019 hostname - -rwxr-xr-x 1 root root 83980 Sep 22 2020 ln - -rwxr-xr-x 1 root root 55572 Feb 7 2020 login - -rwxr-xr-x 1 root root 153964 Sep 22 2020 ls - -rwxr-xr-x 1 root root 153124 Jan 20 2022 lsblk - -rwxr-xr-x 1 root root 96328 Sep 22 2020 mkdir - -rwxr-xr-x 1 root root 79912 Sep 22 2020 mknod - -rwxr-xr-x 1 root root 47048 Sep 22 2020 mktemp - -rwxr-xr-x 1 root root 58920 Jan 20 2022 more - -rwsr-xr-x 1 root root 50720 Jan 20 2022 mount - -rwxr-xr-x 1 root root 13856 Jan 20 2022 mountpoint - -rwxr-xr-x 1 root root 157996 Sep 22 2020 mv - lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Dec 16 2021 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 38824 Sep 22 2020 pwd - lrwxrwxrwx 1 root root 4 Mar 27 2022 rbash -> bash - -rwxr-xr-x 1 root root 46984 Sep 22 2020 readlink - -rwxr-xr-x 1 root root 75720 Sep 22 2020 rm - -rwxr-xr-x 1 root root 46984 Sep 22 2020 rmdir - -rwxr-xr-x 1 root root 22292 Sep 27 2020 run-parts - -rwxr-xr-x 1 root root 125036 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Oct 13 10:20 sh -> dash - -rwxr-xr-x 1 root root 34696 Sep 22 2020 sleep - -rwxr-xr-x 1 root root 83880 Sep 22 2020 stty - -rwsr-xr-x 1 root root 79396 Jan 20 2022 su - -rwxr-xr-x 1 root root 34696 Sep 22 2020 sync - -rwxr-xr-x 1 root root 602584 Feb 16 2021 tar - -rwxr-xr-x 1 root root 13860 Sep 27 2020 tempfile - -rwxr-xr-x 1 root root 108520 Sep 22 2020 touch - -rwxr-xr-x 1 root root 34664 Sep 22 2020 true - -rwxr-xr-x 1 root root 17768 Feb 26 2021 ulockmgr_server - -rwsr-xr-x 1 root root 30236 Jan 20 2022 umount - -rwxr-xr-x 1 root root 34664 Sep 22 2020 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 153964 Sep 22 2020 vdir - -rwxr-xr-x 1 root root 63024 Jan 20 2022 wdctl - lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 5898 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8049 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/13369/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1367848 Mar 28 2022 bash + -rwxr-xr-x 3 root root 38280 Jul 21 2020 bunzip2 + -rwxr-xr-x 3 root root 38280 Jul 21 2020 bzcat + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep + -rwxr-xr-x 3 root root 38280 Jul 21 2020 bzip2 + -rwxr-xr-x 1 root root 17768 Jul 21 2020 bzip2recover + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore + -rwxr-xr-x 1 root root 38824 Sep 23 2020 cat + -rwxr-xr-x 1 root root 71624 Sep 23 2020 chgrp + -rwxr-xr-x 1 root root 67528 Sep 23 2020 chmod + -rwxr-xr-x 1 root root 75752 Sep 23 2020 chown + -rwxr-xr-x 1 root root 157960 Sep 23 2020 cp + -rwxr-xr-x 1 root root 128724 Dec 11 2020 dash + -rwxr-xr-x 1 root root 124904 Sep 23 2020 date + -rwxr-xr-x 1 root root 92172 Sep 23 2020 dd + -rwxr-xr-x 1 root root 100752 Sep 23 2020 df + -rwxr-xr-x 1 root root 153964 Sep 23 2020 dir + -rwxr-xr-x 1 root root 83644 Jan 21 2022 dmesg + lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname + -rwxr-xr-x 1 root root 34664 Sep 23 2020 echo + -rwxr-xr-x 1 root root 28 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 34664 Sep 23 2020 false + -rwxr-xr-x 1 root root 28 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 71928 Jan 21 2022 findmnt + -rwsr-xr-x 1 root root 30112 Feb 27 2021 fusermount + -rwxr-xr-x 1 root root 210488 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 100952 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 21916 Nov 8 2019 hostname + -rwxr-xr-x 1 root root 83980 Sep 23 2020 ln + -rwxr-xr-x 1 root root 55572 Feb 8 2020 login + -rwxr-xr-x 1 root root 153964 Sep 23 2020 ls + -rwxr-xr-x 1 root root 153124 Jan 21 2022 lsblk + -rwxr-xr-x 1 root root 96328 Sep 23 2020 mkdir + -rwxr-xr-x 1 root root 79912 Sep 23 2020 mknod + -rwxr-xr-x 1 root root 47048 Sep 23 2020 mktemp + -rwxr-xr-x 1 root root 58920 Jan 21 2022 more + -rwsr-xr-x 1 root root 50720 Jan 21 2022 mount + -rwxr-xr-x 1 root root 13856 Jan 21 2022 mountpoint + -rwxr-xr-x 1 root root 157996 Sep 23 2020 mv + lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Dec 17 2021 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 38824 Sep 23 2020 pwd + lrwxrwxrwx 1 root root 4 Mar 28 2022 rbash -> bash + -rwxr-xr-x 1 root root 46984 Sep 23 2020 readlink + -rwxr-xr-x 1 root root 75720 Sep 23 2020 rm + -rwxr-xr-x 1 root root 46984 Sep 23 2020 rmdir + -rwxr-xr-x 1 root root 22292 Sep 28 2020 run-parts + -rwxr-xr-x 1 root root 125036 Dec 23 2018 sed + lrwxrwxrwx 1 root root 9 Nov 23 08:09 sh -> /bin/bash + -rwxr-xr-x 1 root root 34696 Sep 23 2020 sleep + -rwxr-xr-x 1 root root 83880 Sep 23 2020 stty + -rwsr-xr-x 1 root root 79396 Jan 21 2022 su + -rwxr-xr-x 1 root root 34696 Sep 23 2020 sync + -rwxr-xr-x 1 root root 602584 Feb 17 2021 tar + -rwxr-xr-x 1 root root 13860 Sep 28 2020 tempfile + -rwxr-xr-x 1 root root 108520 Sep 23 2020 touch + -rwxr-xr-x 1 root root 34664 Sep 23 2020 true + -rwxr-xr-x 1 root root 17768 Feb 27 2021 ulockmgr_server + -rwsr-xr-x 1 root root 30236 Jan 21 2022 umount + -rwxr-xr-x 1 root root 34664 Sep 23 2020 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 153964 Sep 23 2020 vdir + -rwxr-xr-x 1 root root 63024 Jan 21 2022 wdctl + lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 5898 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8049 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -391,7 +422,7 @@ Get: 144 http://deb.debian.org/debian bullseye/main i386 pkg-config i386 0.29.2-1 [66.3 kB] Get: 145 http://deb.debian.org/debian bullseye/main i386 xsltproc i386 1.1.34-4+deb11u1 [124 kB] Get: 146 http://deb.debian.org/debian bullseye/main i386 xmlto i386 0.0.28-2.1 [33.9 kB] -Fetched 55.2 MB in 4s (13.2 MB/s) +Fetched 55.2 MB in 1s (73.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapparmor1:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19725 files and directories currently installed.) @@ -1040,7 +1071,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libreswan-4.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.3-1+deb11u4_source.changes +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libreswan-4.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.3-1+deb11u4_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.3-1+deb11u4 dpkg-buildpackage: info: source distribution bullseye @@ -1050,7 +1085,7 @@ debian/rules clean dh clean dh_auto_clean - make -j8 distclean + make -j15 distclean make[1]: Entering directory '/build/reproducible-path/libreswan-4.3' rm -rf testing/x509/*/ rm -f testing/x509/nss-pw @@ -1061,7 +1096,7 @@ rm -f testing/x509/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.i386 +rm -rf OBJ.* OBJ.linux.x86_64 rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -1076,7 +1111,7 @@ make[1]: Entering directory '/build/reproducible-path/libreswan-4.3' dh_auto_build -- programs \ ARCH=i386 IPSECVERSION=4.3 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_FIPSCHECK=false USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key - make -j8 "INSTALL=install --strip-program=true" programs ARCH=i386 IPSECVERSION=4.3 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_FIPSCHECK=false USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key + make -j15 "INSTALL=install --strip-program=true" programs ARCH=i386 IPSECVERSION=4.3 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_FIPSCHECK=false USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/reproducible-path/libreswan-4.3' make[3]: Entering directory '/build/reproducible-path/libreswan-4.3/lib' make[4]: Entering directory '/build/reproducible-path/libreswan-4.3/lib/libswan' @@ -3078,12 +3113,12 @@ mv ../../OBJ.linux.i386/programs/pluto/ipsec_pluto.8.tmp.tmp ../../OBJ.linux.i386/programs/pluto/ipsec_pluto.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/pluto/ipsec_pluto.8.tmp -o ../../OBJ.linux.i386/programs/pluto || true -cd ../../OBJ.linux.i386/programs/pluto && cc -DTimeZoneOffset=timezone -Dlinux -D_GNU_SOURCE -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_IKEv1 -DXFRM_SUPPORT -DUSE_XFRM_INTERFACE -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DAUTH_HAVE_PAM -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -I. -I../../OBJ.linux.i386/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.3/programs/pluto/linux-copy -g -O2 -fdebug-prefix-map=/build/reproducible-path/libreswan-4.3=. -fstack-protector-strong -Wformat -Werror=format-security -o pluto send.o ikev1_send.o unpack.o impair_message.o ikev2_notify.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_ts.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_rekey.o ikev2_liveness.o state_db.o show.o retransmit.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o security_selinux.o pluto_sd.o ikev1_db_ops.o kernel_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o state.o plutomain.o plutoalg.o revival.o server.o server_fork.o server_pool.o iface.o iface_udp.o iface_tcp.o hash_table.o list_entry.o timer.o hostpair.o retry.o ipsec_doi.o ikev2_ipseckey.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o crypt_dh_v1.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_spdb_struct.o ikev2_states.o ikev2_ecdsa.o ikev2_rsa.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o kernel.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o rnd.o ikev1_spdb.o vendor.o nat_traversal.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o nss_err.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libswan/libswan.a -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lsmime3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent -levent_pthreads -lldap -llber -Wl,-z,relro -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata Note: Writing ipsec_pluto.8 Note: Writing ipsec_whack.8 (soelim stub) Note: Writing pluto.8 (soelim stub) test -z "" -a -r ../../OBJ.linux.i386/programs/pluto/ipsec_pluto.8 -a -r ../../OBJ.linux.i386/programs/pluto/ipsec_whack.8 -a -r ../../OBJ.linux.i386/programs/pluto/pluto.8 touch ../../OBJ.linux.i386/programs/pluto/ipsec_pluto.8.man +cd ../../OBJ.linux.i386/programs/pluto && cc -DTimeZoneOffset=timezone -Dlinux -D_GNU_SOURCE -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_IKEv1 -DXFRM_SUPPORT -DUSE_XFRM_INTERFACE -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DUSE_SYSTEMD_WATCHDOG -DLIBLDAP -DHAVE_NM -DAUTH_HAVE_PAM -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG -I. -I../../OBJ.linux.i386/programs/pluto -I../../include -I/usr/include/nss -I/usr/include/nspr -I/build/reproducible-path/libreswan-4.3/programs/pluto/linux-copy -g -O2 -fdebug-prefix-map=/build/reproducible-path/libreswan-4.3=. -fstack-protector-strong -Wformat -Werror=format-security -o pluto send.o ikev1_send.o unpack.o impair_message.o ikev2_notify.o ikev2_send.o ikev2_message.o ikev2_cookie.o ikev2_ts.o ikev2_msgid.o ikev2_auth.o ikev2_auth_helper.o ikev2_delete.o ikev2_rekey.o ikev2_liveness.o state_db.o show.o retransmit.o kernel_xfrm.o kernel_xfrm_interface.o x509.o fetch.o crl_queue.o addresspool.o ikev1_xauth.o pam_auth.o pam_conv.o security_selinux.o pluto_sd.o ikev1_db_ops.o kernel_linux.o linux_audit.o connections.o connection_db.o initiate.o terminate.o ikev2_rekey_now.o pending.o crypto.o defs.o ike_spi.o foodgroups.o log.o state.o plutomain.o plutoalg.o revival.o server.o server_fork.o server_pool.o iface.o iface_udp.o iface_tcp.o hash_table.o list_entry.o timer.o hostpair.o retry.o ipsec_doi.o ikev2_ipseckey.o ikev1.o ikev1_aggr.o ikev1_main.o ikev1_quick.o ikev1_dpd.o ikev1_spdb_struct.o ikev1_msgid.o ikev1_states.o ikev1_hash.o ikev1_message.o crypt_dh_v1.o ikev2.o ikev2_parent.o ikev2_child.o ikev2_spdb_struct.o ikev2_states.o ikev2_ecdsa.o ikev2_rsa.o ikev2_psk.o ikev2_ppk.o ikev2_crypto.o ikev2_redirect.o cert_decode_helper.o kernel.o rcv_whack.o pluto_stats.o demux.o msgdigest.o keys.o crypt_ke.o crypt_dh.o crypt_dh_v2.o rnd.o ikev1_spdb.o vendor.o nat_traversal.o virtual_ip.o packet.o pluto_constants.o pem.o nss_cert_verify.o nss_ocsp.o nss_crl_import.o nss_err.o root_certs.o pluto_timing.o pluto_shutdown.o nss_cert_reread.o /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libswan/libswan.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libwhack/libwhack.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libipsecconf/libipsecconf.a /build/reproducible-path/libreswan-4.3/OBJ.linux.i386/lib/libswan/libswan.a -Wl,--as-needed -Wl,-z,relro,-z,now -pie -lcrypt -lpam -lselinux -lsystemd -lcurl -lsmime3 -lnss3 -lnspr4 -lpthread -lcap-ng -lrt -lunbound -lldns -laudit -levent -levent_pthreads -lldap -llber -Wl,-z,relro -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata -L/usr/lib/libeatmydata make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/programs/pluto' make[4]: Entering directory '/build/reproducible-path/libreswan-4.3/programs/whack' mkdir -p ../../OBJ.linux.i386/programs/whack @@ -3151,9 +3186,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _secretcensor.in > ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _secretcensor.8.xml > ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp -mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.i386/programs/_secretcensor || true +mv ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.i386/programs/_secretcensor/_secretcensor.8.man @@ -3164,9 +3199,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _stackmanager.in > ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _stackmanager.8.xml > ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp -mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.i386/programs/_stackmanager || true +mv ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager Note: Writing ipsec__stackmanager.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_stackmanager/ipsec__stackmanager.8 touch ../../OBJ.linux.i386/programs/_stackmanager/_stackmanager.8.man @@ -3177,9 +3212,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _unbound-hook.in > ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < _unbound-hook.8.xml > ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp.tmp mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp -mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.tmp -o ../../OBJ.linux.i386/programs/_unbound-hook || true +mv ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook Note: Writing ipsec__unbound-hook.8 test -z "" -a -r ../../OBJ.linux.i386/programs/_unbound-hook/ipsec__unbound-hook.8 touch ../../OBJ.linux.i386/programs/_unbound-hook/_unbound-hook.8.man @@ -3250,9 +3285,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < auto.in > ../../OBJ.linux.i386/programs/auto/auto.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < auto.8.xml > ../../OBJ.linux.i386/programs/auto/auto.8.tmp.tmp mv ../../OBJ.linux.i386/programs/auto/auto.8.tmp.tmp ../../OBJ.linux.i386/programs/auto/auto.8.tmp -mv ../../OBJ.linux.i386/programs/auto/auto.tmp ../../OBJ.linux.i386/programs/auto/auto : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/auto/auto.8.tmp -o ../../OBJ.linux.i386/programs/auto || true +mv ../../OBJ.linux.i386/programs/auto/auto.tmp ../../OBJ.linux.i386/programs/auto/auto Note: Writing ipsec_auto.8 test -z "" -a -r ../../OBJ.linux.i386/programs/auto/ipsec_auto.8 touch ../../OBJ.linux.i386/programs/auto/auto.8.man @@ -3422,18 +3457,18 @@ xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.i386/programs/ipsec || true -Note: Writing ipsec_initnss.8 -Note: Writing ipsec.8 -test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8 -touch ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.man -test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec.8 -touch ../../OBJ.linux.i386/programs/ipsec/ipsec.8.man Note: Writing ipsec_checknss.8 +Note: Writing ipsec_initnss.8 Note: Writing ipsec_import.8 test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8 touch ../../OBJ.linux.i386/programs/ipsec/ipsec_checknss.8.man +test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8 +touch ../../OBJ.linux.i386/programs/ipsec/ipsec_initnss.8.man test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8 touch ../../OBJ.linux.i386/programs/ipsec/ipsec_import.8.man +Note: Writing ipsec.8 +test -z "" -a -r ../../OBJ.linux.i386/programs/ipsec/ipsec.8 +touch ../../OBJ.linux.i386/programs/ipsec/ipsec.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/programs/ipsec' make[4]: Entering directory '/build/reproducible-path/libreswan-4.3/programs/letsencrypt' mkdir -p ../../OBJ.linux.i386/programs/letsencrypt @@ -3467,9 +3502,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < newhostkey.in > ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < newhostkey.8.xml > ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp.tmp mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp -mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.tmp -o ../../OBJ.linux.i386/programs/newhostkey || true +mv ../../OBJ.linux.i386/programs/newhostkey/newhostkey.tmp ../../OBJ.linux.i386/programs/newhostkey/newhostkey Note: Writing ipsec_newhostkey.8 test -z "" -a -r ../../OBJ.linux.i386/programs/newhostkey/ipsec_newhostkey.8 touch ../../OBJ.linux.i386/programs/newhostkey/newhostkey.8.man @@ -3587,9 +3622,9 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < verify.in > ../../OBJ.linux.i386/programs/verify/verify.tmp sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < verify.8.xml > ../../OBJ.linux.i386/programs/verify/verify.8.tmp.tmp mv ../../OBJ.linux.i386/programs/verify/verify.8.tmp.tmp ../../OBJ.linux.i386/programs/verify/verify.8.tmp -mv ../../OBJ.linux.i386/programs/verify/verify.tmp ../../OBJ.linux.i386/programs/verify/verify : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.i386/programs/verify/verify.8.tmp -o ../../OBJ.linux.i386/programs/verify || true +mv ../../OBJ.linux.i386/programs/verify/verify.tmp ../../OBJ.linux.i386/programs/verify/verify Note: Writing ipsec_verify.8 test -z "" -a -r ../../OBJ.linux.i386/programs/verify/ipsec_verify.8 touch ../../OBJ.linux.i386/programs/verify/verify.8.man @@ -3905,29 +3940,29 @@ sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < clear.in > ../OBJ.linux.i386/configs/clear.tmp IN clear-or-private.in -> ../OBJ.linux.i386/configs/clear-or-private sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < clear-or-private.in > ../OBJ.linux.i386/configs/clear-or-private.tmp -mv ../OBJ.linux.i386/configs/ipsec.conf.tmp ../OBJ.linux.i386/configs/ipsec.conf IN private-or-clear.in -> ../OBJ.linux.i386/configs/private-or-clear -mv ../OBJ.linux.i386/configs/ipsec.secrets.tmp ../OBJ.linux.i386/configs/ipsec.secrets +mv ../OBJ.linux.i386/configs/ipsec.conf.tmp ../OBJ.linux.i386/configs/ipsec.conf sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < private-or-clear.in > ../OBJ.linux.i386/configs/private-or-clear.tmp -mv ../OBJ.linux.i386/configs/clear.tmp ../OBJ.linux.i386/configs/clear +mv ../OBJ.linux.i386/configs/ipsec.secrets.tmp ../OBJ.linux.i386/configs/ipsec.secrets IN private.in -> ../OBJ.linux.i386/configs/private sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < private.in > ../OBJ.linux.i386/configs/private.tmp -mv ../OBJ.linux.i386/configs/clear-or-private.tmp ../OBJ.linux.i386/configs/clear-or-private +mv ../OBJ.linux.i386/configs/clear.tmp ../OBJ.linux.i386/configs/clear IN block.in -> ../OBJ.linux.i386/configs/block -mv ../OBJ.linux.i386/configs/private-or-clear.tmp ../OBJ.linux.i386/configs/private-or-clear +mv ../OBJ.linux.i386/configs/clear-or-private.tmp ../OBJ.linux.i386/configs/clear-or-private sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < block.in > ../OBJ.linux.i386/configs/block.tmp IN portexcludes.conf.in -> ../OBJ.linux.i386/configs/portexcludes.conf +mv ../OBJ.linux.i386/configs/private-or-clear.tmp ../OBJ.linux.i386/configs/private-or-clear sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < portexcludes.conf.in > ../OBJ.linux.i386/configs/portexcludes.conf.tmp +mv ../OBJ.linux.i386/configs/private.tmp ../OBJ.linux.i386/configs/private IN libreswan.in -> ../OBJ.linux.i386/configs/libreswan sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < libreswan.in > ../OBJ.linux.i386/configs/libreswan.tmp -mv ../OBJ.linux.i386/configs/private.tmp ../OBJ.linux.i386/configs/private missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ echo "${missing}" ; \ exit 1 ; \ fi -mv ../OBJ.linux.i386/configs/block.tmp ../OBJ.linux.i386/configs/block sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" < ipsec.secrets.5.xml > ../OBJ.linux.i386/configs/ipsec.secrets.5.tmp.tmp +mv ../OBJ.linux.i386/configs/block.tmp ../OBJ.linux.i386/configs/block mv ../OBJ.linux.i386/configs/portexcludes.conf.tmp ../OBJ.linux.i386/configs/portexcludes.conf cat d.ipsec.conf/order.txt | xargs cat | sed -e "s:@IPSECVERSION@:4.3:g" -e "/@linux_START@/,/@linux_END@/d" -e "s:@OSDEP@:linux:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@SD_TYPE@:notify:g" -e "s:@SD_RESTART_TYPE@:on-failure:g" -e "s:@SD_PLUTO_OPTIONS@:--leak-detective:g" -e "s:@SD_WATCHDOGSEC@:200:g" -e "s:@INITSYSTEM@:systemd:g" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" > ../OBJ.linux.i386/configs/ipsec.conf.5.tmp.tmp mv ../OBJ.linux.i386/configs/libreswan.tmp ../OBJ.linux.i386/configs/libreswan @@ -7219,16 +7254,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7268,16 +7303,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7318,16 +7353,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x15b7700 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7368,16 +7403,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x15b7700 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -7418,16 +7453,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7ec +| params: 4-bytes@0xffb05b0c | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 @@ -7464,16 +7499,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7ec +| params: 4-bytes@0xffb05b0c | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba @@ -7514,16 +7549,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7ec +| params: 4-bytes@0xffb05b0c | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 @@ -7570,16 +7605,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7ec +| params: 4-bytes@0xffb05b0c | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 @@ -7627,16 +7662,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 @@ -7678,16 +7713,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 @@ -7733,16 +7768,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 @@ -7793,16 +7828,16 @@ | 86 3d 06 cc fd b7 85 15 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x15b7700 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 @@ -7845,16 +7880,16 @@ | 67 8c 3d b8 e6 f6 a9 1a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x15b7700 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 @@ -7901,16 +7936,16 @@ | f5 9b 60 a7 86 d3 e0 fe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x15b7700 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 @@ -7961,16 +7996,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x15b7700 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 @@ -8013,16 +8048,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x15b7700 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 @@ -8069,16 +8104,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x15b7700 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 @@ -8129,16 +8164,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 @@ -8178,16 +8213,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 @@ -8233,16 +8268,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 @@ -8294,16 +8329,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf838 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05b58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf82c +| params: 4-bytes@0xffb05b4c | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 @@ -8366,38 +8401,38 @@ | decode_to_chunk: test_prf_vector: input "0x75f0251d528ac01c4573dfd584d79f29" | decode_to_chunk: output: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b76e0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570776e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b7950 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b7ce0 (length 0) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57077950 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57077ce0 (length 0) | | XCBC: data | -| K extracting all 16 bytes of key@0x15b7700 -| K: symkey-key@0x15b7700 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57077700 +| K: symkey-key@0x57077700 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)30: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b8dc0 +| wrapper: (SECItemType)30: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57078dc0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8406,16 +8441,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8436,37 +8471,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b7700 (size 16) -| PRF symkey interface: key symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57077700 (size 16) +| PRF symkey interface: key symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b7950 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57077950 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-1211136128: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b8dc0 +| wrapper: (SECItemType)-137349248: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57078dc0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8475,16 +8510,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8500,23 +8535,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b99a0 (size 16) -| PRF symkey interface: key-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x15b99a0 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x570799a0 (size 16) +| PRF symkey interface: key-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x570799a0 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: 26 4b 7a d2 c7 c3 63 7d d3 49 82 a5 da 27 a5 4a -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x15b8dc0 +| wrapper: (SECItemType)-5220548: 31 8e aa ad 45 86 20 f1 a8 e5 f8 4b a3 df dd a3 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x57078dc0 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -8531,38 +8566,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b7b20 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57077b20 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b9370 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b7ce0 (length 3) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57079370 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57077ce0 (length 3) | 00 01 02 | XCBC: data | 00 01 02 -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)30: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9970 +| wrapper: (SECItemType)30: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079970 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8571,16 +8606,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8601,54 +8636,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b99a0 (size 16) -| PRF symkey interface: key symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x570799a0 (size 16) +| PRF symkey interface: key symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b9370 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57079370 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0x15b9800 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b6520 (size 3) -| PRF symkey interface: symkey message-key@0x15b6520 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0x15b6520 -| symkey message: symkey-key@0x15b6520 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57076520 (size 3) +| PRF symkey interface: symkey message-key@0x57076520 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0x57076520 +| symkey message: symkey-key@0x57076520 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)4566576: 87 38 52 ca 0b 24 d7 93 78 36 2b 3a d0 10 85 bf -| symkey message extracted len 16 bytes at 0x15b9970 +| wrapper: (SECItemType)1449348656: 5b 67 77 49 d0 d4 3c 9a 6f 0a b0 0a 82 3b 7b 6c +| symkey message extracted len 16 bytes at 0x57079970 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 -| K extracting all 16 bytes of key@0x15b7700 -| K: symkey-key@0x15b7700 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57077700 +| K: symkey-key@0x57077700 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)22736048: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9970 +| wrapper: (SECItemType)1460071600: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079970 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8657,16 +8692,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8682,23 +8717,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b9800 (size 16) -| PRF symkey interface: key-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x15b9800 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57079800 (size 16) +| PRF symkey interface: key-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x57079800 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: b6 ad 41 60 90 b7 7c a6 b1 aa b8 89 9d 6a 77 f8 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x15b9370 +| wrapper: (SECItemType)-5220548: b7 20 d8 02 8a 98 12 3c a5 bf 54 ab 27 01 bf 06 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x57079370 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -8713,38 +8748,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b76e0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570776e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b9370 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b7b20 (length 16) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57079370 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57077b20 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8753,16 +8788,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -8781,54 +8816,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b6520 (size 16) -| PRF symkey interface: key symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57076520 (size 16) +| PRF symkey interface: key symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b9370 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57079370 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b9800 (size 16) -| PRF symkey interface: symkey message-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0x15b9800 -| symkey message: symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57079800 (size 16) +| PRF symkey interface: symkey message-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0x57079800 +| symkey message: symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| symkey message extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| symkey message extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9590 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079590 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8837,16 +8872,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -8860,23 +8895,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b7700 (size 16) -| PRF symkey interface: key-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x15b7700 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57077700 (size 16) +| PRF symkey interface: key-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x57077700 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: 84 19 3c 5a 13 62 18 8f 2b 1b 44 77 87 4a e7 9e -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x15b9370 +| wrapper: (SECItemType)-5220548: 0f 93 83 9c a5 ac cc b6 e7 d5 4f 2d a7 c2 af 4f +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x57079370 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -8892,40 +8927,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b8dc0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57078dc0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b7b20 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b7800 (length 20) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57077b20 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57077800 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b9800 -| K: symkey-key@0x15b9800 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57079800 +| K: symkey-key@0x57079800 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -8934,16 +8969,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -8964,56 +8999,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b9800 (size 16) -| PRF symkey interface: key symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57079800 (size 16) +| PRF symkey interface: key symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b7b20 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57077b20 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x15b99a0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b7700 (size 20) -| PRF symkey interface: symkey message-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x15b7700 -| symkey message: symkey-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57077700 (size 20) +| PRF symkey interface: symkey message-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x57077700 +| symkey message: symkey-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f6 6f 45 a0 42 c9 90 c7 0e d8 f5 71 e9 fc cb 88 -| symkey message extracted len 32 bytes at 0x15bcd70 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7f b4 68 c9 4b 52 10 31 f2 b1 f1 6f fe dd 2d e0 +| symkey message extracted len 32 bytes at 0x5707cd70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9590 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079590 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9022,16 +9057,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9047,23 +9082,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b99a0 (size 16) -| PRF symkey interface: key-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x15b99a0 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x570799a0 (size 16) +| PRF symkey interface: key-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x570799a0 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: d5 cb 86 30 69 bb 7c 67 ce c4 8b d8 7e 58 30 5d -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x15b7b20 +| wrapper: (SECItemType)-5220548: fb 6e 09 92 e6 fa 6b d4 db 7e 2a 8e cd 69 9a ff +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x57077b20 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -9079,40 +9114,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b76e0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570776e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15bcb50 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b9660 (length 32) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x5707cb50 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57079660 (length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f -| K extracting all 16 bytes of key@0x15b7700 -| K: symkey-key@0x15b7700 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57077700 +| K: symkey-key@0x57077700 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543306016: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b8dc0 +| wrapper: (SECItemType)543306016: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57078dc0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9121,16 +9156,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -9149,56 +9184,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b7700 (size 16) -| PRF symkey interface: key symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57077700 (size 16) +| PRF symkey interface: key symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15bcb50 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x5707cb50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x15b6520 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b99a0 (size 32) -| PRF symkey interface: symkey message-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0x15b99a0 -| symkey message: symkey-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x570799a0 (size 32) +| PRF symkey interface: symkey message-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0x570799a0 +| symkey message: symkey-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d 9d c5 7e 16 b7 a7 51 92 68 2a e9 9e ae d4 27 1e -| symkey message extracted len 32 bytes at 0x15b9570 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7e 48 70 7b d0 df f5 f9 91 4e ef c0 14 4d 18 9e +| symkey message extracted len 32 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f -| K extracting all 16 bytes of key@0x15b9800 -| K: symkey-key@0x15b9800 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57079800 +| K: symkey-key@0x57079800 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543306016: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9970 +| wrapper: (SECItemType)543306016: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079970 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9207,16 +9242,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb @@ -9230,23 +9265,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b6520 (size 16) -| PRF symkey interface: key-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x15b6520 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57076520 (size 16) +| PRF symkey interface: key-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x57076520 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: c3 7d e0 d2 9c 0f 5d 91 d5 7b 19 67 d0 64 55 aa -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x15b9970 +| wrapper: (SECItemType)-5220548: 84 2e e3 14 f6 10 9b 02 f4 cd 79 44 b9 43 f9 15 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x57079970 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -9263,30 +9298,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b78f0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570778f0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b7800 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b8d90 (length 34) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57077800 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57078d90 (length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 @@ -9294,11 +9329,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543306016: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)543306016: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9307,16 +9342,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9337,45 +9372,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b99a0 (size 16) -| PRF symkey interface: key symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x570799a0 (size 16) +| PRF symkey interface: key symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b7800 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57077800 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0x15b9800 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b6520 (size 34) -| PRF symkey interface: symkey message-key@0x15b6520 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0x15b6520 -| symkey message: symkey-key@0x15b6520 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57076520 (size 34) +| PRF symkey interface: symkey message-key@0x57076520 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0x57076520 +| symkey message: symkey-key@0x57076520 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d 9d c5 7e 16 b7 a7 51 92 68 2a e9 9e ae d4 27 1e 4c 0b a1 61 5f bd 7c ce b4 55 2e 10 31 a4 53 e9 -| symkey message extracted len 48 bytes at 0x15b7af0 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7e 48 70 7b d0 df f5 f9 91 4e ef c0 14 4d 18 9e f4 e7 6d e1 f9 a1 54 d4 16 3f 98 51 1f 12 a3 86 +| symkey message extracted len 48 bytes at 0x57077af0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f @@ -9384,11 +9419,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f | 20 21 -| K extracting all 16 bytes of key@0x15b7700 -| K: symkey-key@0x15b7700 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57077700 +| K: symkey-key@0x57077700 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543306016: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)543306016: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9397,16 +9432,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9422,23 +9457,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b9800 (size 16) -| PRF symkey interface: key-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x15b9800 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57079800 (size 16) +| PRF symkey interface: key-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x57079800 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: d0 1f 10 09 88 99 8d 51 aa bc 43 54 30 f8 00 0d -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)-5220548: fb d0 00 39 79 0e a6 f1 ca 99 7b 30 57 d4 3c 72 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x57079570 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -9450,30 +9485,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b76e0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570776e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15bcb50 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b66a0 (length 1000) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x5707cb50 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x570766a0 (length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -9601,11 +9636,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)540028960: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)540028960: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9614,16 +9649,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9644,45 +9679,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b6520 (size 16) -| PRF symkey interface: key symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57076520 (size 16) +| PRF symkey interface: key symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15bcb50 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x5707cb50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0x15b7700 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b9800 (size 1000) -| PRF symkey interface: symkey message-key@0x15b9800 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0x15b9800 -| symkey message: symkey-key@0x15b9800 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57079800 (size 1000) +| PRF symkey interface: symkey message-key@0x57079800 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0x57079800 +| symkey message: symkey-key@0x57079800 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)4566576: 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 ... -| symkey message extracted len 1008 bytes at 0x15bf6f0 +| wrapper: (SECItemType)1449348656: 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c... +| symkey message extracted len 1008 bytes at 0x5707f6f0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @@ -9811,11 +9846,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)540028960: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)540028960: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9824,16 +9859,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9849,23 +9884,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b7700 (size 16) -| PRF symkey interface: key-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x15b7700 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57077700 (size 16) +| PRF symkey interface: key-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x57077700 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: 32 4f e1 50 a1 10 10 d7 18 b5 4e 60 89 84 95 5b -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)-5220548: 3b c2 cc 0b 0b 96 f3 c1 e9 ed 15 62 88 14 e5 14 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x57079570 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -9881,40 +9916,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b78f0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x570778f0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b7800 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b76e0 (length 20) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x57077800 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x570776e0 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b9800 -| K: symkey-key@0x15b9800 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57079800 +| K: symkey-key@0x57079800 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b7af0 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57077af0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -9923,16 +9958,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -9953,56 +9988,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b9800 (size 16) -| PRF symkey interface: key symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57079800 (size 16) +| PRF symkey interface: key symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b7800 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x57077800 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x15b99a0 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b7700 (size 20) -| PRF symkey interface: symkey message-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x15b7700 -| symkey message: symkey-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57077700 (size 20) +| PRF symkey interface: symkey message-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x57077700 +| symkey message: symkey-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f6 6f 45 a0 42 c9 90 c7 0e d8 f5 71 e9 fc cb 88 -| symkey message extracted len 32 bytes at 0x15b7430 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7f b4 68 c9 4b 52 10 31 f2 b1 f1 6f fe dd 2d e0 +| symkey message extracted len 32 bytes at 0x57077430 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d -| K extracted len 16 bytes at 0x15b7b10 +| wrapper: (SECItemType)543305760: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 +| K extracted len 16 bytes at 0x57077b10 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | XCBC: K: @@ -10011,16 +10046,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e @@ -10036,23 +10071,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b99a0 (size 16) -| PRF symkey interface: key-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x15b99a0 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x570799a0 (size 16) +| PRF symkey interface: key-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x570799a0 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: d5 cb 86 30 69 bb 7c 67 ce c4 8b d8 7e 58 30 5d -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x15b9370 +| wrapper: (SECItemType)-5220548: fb 6e 09 92 e6 fa 6b d4 db 7e 2a 8e cd 69 9a ff +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x57079370 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -10068,44 +10103,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b7d00 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57077d00 (length 10) | 00 01 02 03 04 05 06 07 08 09 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x15b7700 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b9800 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf688 +| base: base-key@0x57079800 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059a8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6a0 -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b78f0 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15b8d90 (length 20) +| params: 4-bytes@0xffb059c0 +| PRF chunk interface PRF AES_XCBC crypt-prf@0x570778f0 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x57078d90 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 22 70 9d 8b 89 a5 d0 c8 d6 26 7c ca b5 72 bb 93 -| K extracted len 16 bytes at 0x15b9590 +| wrapper: (SECItemType)543305760: 9d e7 b6 27 15 04 e5 1e 26 d5 f4 32 dd 26 aa 54 +| K extracted len 16 bytes at 0x57079590 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 | XCBC: K: @@ -10114,16 +10149,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 @@ -10144,60 +10179,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x15b9800 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b99a0 (size 10) -| PRF symkey interface: key symkey-key@0x15b99a0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x570799a0 (size 10) +| PRF symkey interface: key symkey-key@0x570799a0 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b99a0 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf6f8 +| base: base-key@0x570799a0 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05a18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf710 -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b78f0 +| params: 4-bytes@0xffb05a30 +| PRF symkey interface PRF AES_XCBC crypt-prf@0x570778f0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x15b6520 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b9800 (size 20) -| PRF symkey interface: symkey message-key@0x15b9800 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x15b9800 -| symkey message: symkey-key@0x15b9800 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x57079800 (size 20) +| PRF symkey interface: symkey message-key@0x57079800 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x57079800 +| symkey message: symkey-key@0x57079800 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f6 6f 45 a0 42 c9 90 c7 0e d8 f5 71 e9 fc cb 88 -| symkey message extracted len 32 bytes at 0x15b7430 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7f b4 68 c9 4b 52 10 31 f2 b1 f1 6f fe dd 2d e0 +| symkey message extracted len 32 bytes at 0x57077430 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b7700 -| K: symkey-key@0x15b7700 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57077700 +| K: symkey-key@0x57077700 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 22 70 9d 8b 89 a5 d0 c8 d6 26 7c ca b5 72 bb 93 -| K extracted len 16 bytes at 0x15b7af0 +| wrapper: (SECItemType)543305760: 9d e7 b6 27 15 04 e5 1e 26 d5 f4 32 dd 26 aa 54 +| K extracted len 16 bytes at 0x57077af0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 | XCBC: K: @@ -10206,16 +10241,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 @@ -10231,23 +10266,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b6520 (size 16) -| PRF symkey interface: key-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x15b6520 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57076520 (size 16) +| PRF symkey interface: key-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x57076520 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: 71 0f 5b b4 e1 9e ab ce 69 66 71 78 66 7b d7 ad -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x15b76e0 +| wrapper: (SECItemType)-5220548: c5 95 e1 2c 7f a0 b5 d2 b0 60 24 f7 7d 12 b0 f7 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x570776e0 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -10264,49 +10299,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x15b7950 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0x57077950 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf718 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a38 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x15b9800 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf70c +| params: 4-bytes@0xffb05a2c | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf668 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05988 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf65c -| draft_chunk extracting all 18 bytes of key@0x15b99a0 -| draft_chunk: symkey-key@0x15b99a0 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb0597c +| draft_chunk extracting all 18 bytes of key@0x570799a0 +| draft_chunk: symkey-key@0x570799a0 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1211126656: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f4 17 af 99 4a 97 68 da ea 4e 80 ba 81 27 53 1f -| draft_chunk extracted len 32 bytes at 0x15bd8f0 +| wrapper: (SECItemType)-137339776: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7d ef c3 e8 af bf f8 7b bf ec e6 b9 e6 26 af 17 +| draft_chunk extracted len 32 bytes at 0x5707d8f0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb -| K extracting all 16 bytes of key@0x15b9800 -| K: symkey-key@0x15b9800 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57079800 +| K: symkey-key@0x57079800 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 -| K extracted len 16 bytes at 0x15b9570 +| wrapper: (SECItemType)543305760: 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 +| K extracted len 16 bytes at 0x57079570 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: K: @@ -10315,16 +10350,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf5c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb058e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf5bc +| params: 4-bytes@0xffb058dc | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa @@ -10340,28 +10375,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf668 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05988 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf65c -| PRF chunk interface PRF AES_XCBC crypt-prf@0x15b76e0 -| PRF chunk interface PRF AES_XCBC update message-bytes@0x15bcb50 (length 20) +| params: 4-bytes@0xffb0597c +| PRF chunk interface PRF AES_XCBC crypt-prf@0x570776e0 +| PRF chunk interface PRF AES_XCBC update message-bytes@0x5707cb50 (length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b6520 -| K: symkey-key@0x15b6520 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57076520 +| K: symkey-key@0x57076520 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 26 f0 3b 1f 33 9f f7 39 24 6e 85 a0 c2 ec 28 70 -| K extracted len 16 bytes at 0x15b7af0 +| wrapper: (SECItemType)543305760: a7 d9 19 4c 65 80 d2 1f 4c e0 a1 37 c1 fa 14 52 +| K extracted len 16 bytes at 0x57077af0 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | XCBC: K: @@ -10370,16 +10405,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf618 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05938 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf60c +| params: 4-bytes@0xffb0592c | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b @@ -10400,46 +10435,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x15b99a0 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x15b6520 (size 18) -| PRF symkey interface: key symkey-key@0x15b6520 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC init key symkey-key@0x57076520 (size 18) +| PRF symkey interface: key symkey-key@0x57076520 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6cc -| draft_chunk extracting all 18 bytes of key@0x15b6520 -| draft_chunk: symkey-key@0x15b6520 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb059ec +| draft_chunk extracting all 18 bytes of key@0x57076520 +| draft_chunk: symkey-key@0x57076520 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-1211126656: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f4 17 af 99 4a 97 68 da ea 4e 80 ba 81 27 53 1f -| draft_chunk extracted len 32 bytes at 0x15b73d0 +| wrapper: (SECItemType)-137339776: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7d ef c3 e8 af bf f8 7b bf ec e6 b9 e6 26 af 17 +| draft_chunk extracted len 32 bytes at 0x570773d0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | ed cb -| K extracting all 16 bytes of key@0x15b99a0 -| K: symkey-key@0x15b99a0 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x570799a0 +| K: symkey-key@0x570799a0 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 61 04 96 fc 44 b5 1b 86 ad 67 15 94 17 6b e2 60 -| K extracted len 16 bytes at 0x15b7af0 +| wrapper: (SECItemType)543305760: 4b 9c 70 60 e5 9c c9 7c 7c bc f6 c6 25 8c 80 c0 +| K extracted len 16 bytes at 0x57077af0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: K: @@ -10448,16 +10483,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf638 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05958 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf62c +| params: 4-bytes@0xffb0594c | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa @@ -10473,46 +10508,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b7700 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6cc -| PRF symkey interface PRF AES_XCBC crypt-prf@0x15b76e0 +| params: 4-bytes@0xffb059ec +| PRF symkey interface PRF AES_XCBC crypt-prf@0x570776e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x15b7700 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x15b99a0 (size 20) -| PRF symkey interface: symkey message-key@0x15b99a0 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x15b99a0 -| symkey message: symkey-key@0x15b99a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF AES_XCBC update symkey message-key@0x570799a0 (size 20) +| PRF symkey interface: symkey message-key@0x570799a0 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0x570799a0 +| symkey message: symkey-key@0x570799a0 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)4566576: 7f a9 0b 07 d3 52 ac cb 0f 8e 65 f1 85 d4 92 3d f6 6f 45 a0 42 c9 90 c7 0e d8 f5 71 e9 fc cb 88 -| symkey message extracted len 32 bytes at 0x15bd950 +| wrapper: (SECItemType)1449348656: dd b6 0d 7b 60 b3 3b 7c c0 b9 e5 86 4a a4 92 09 7f b4 68 c9 4b 52 10 31 f2 b1 f1 6f fe dd 2d e0 +| symkey message extracted len 32 bytes at 0x5707d950 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 10 11 12 13 -| K extracting all 16 bytes of key@0x15b9800 -| K: symkey-key@0x15b9800 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0x57079800 +| K: symkey-key@0x57079800 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)543305760: 26 f0 3b 1f 33 9f f7 39 24 6e 85 a0 c2 ec 28 70 -| K extracted len 16 bytes at 0x15bd7a0 +| wrapper: (SECItemType)543305760: a7 d9 19 4c 65 80 d2 1f 4c e0 a1 37 c1 fa 14 52 +| K extracted len 16 bytes at 0x5707d7a0 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e | XCBC: K: @@ -10521,16 +10556,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6c8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059e8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6bc +| params: 4-bytes@0xffb059dc | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b @@ -10546,23 +10581,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf768 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf75c -| PRF symkey interface PRF AES_XCBC final-key@0x15b7700 (size 16) -| PRF symkey interface: key-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x15b7700 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05a7c +| PRF symkey interface PRF AES_XCBC final-key@0x57077700 (size 16) +| PRF symkey interface: key-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x57077700 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: f1 d1 af d3 39 e2 da 08 b3 0e b8 63 32 1a 3b 4b -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x15bc9e0 +| wrapper: (SECItemType)-5220548: 18 f9 07 93 0b 87 ff ff 4b 5e 90 28 8a fe 81 c5 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x5707c9e0 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -10578,63 +10613,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x15b8d90 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x57078d90 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6ec +| params: 4-bytes@0xffb05a0c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b6520 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf648 +| base: base-key@0x57076520 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05968 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf688 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x15b9590 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x15b7ce0 (length 8) +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059a8 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x57079590 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x57077ce0 (length 8) | 48 69 20 54 68 65 72 65 | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b6520 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfdbf7b8 -| PRF HMAC inner hash hash MD5 inner-key@0x15b7700 (size 72) +| base: base-key@0x57076520 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffb05ad8 +| PRF HMAC inner hash hash MD5 inner-key@0x57077700 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b7700 (size 72) -| PRF HMAC inner hash: inner-key@0x15b7700 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x57077700 (size 72) +| PRF HMAC inner hash: inner-key@0x57077700 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf578 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05898 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf56c +| params: 4-bytes@0xffb0588c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf65c +| base: base-key@0x57077700 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb0597c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b9800 (size 80) -| PRF HMAC outer hash: outer-key@0x15b9800 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfdbf7a8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57079800 (size 80) +| PRF HMAC outer hash: outer-key@0x57079800 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffb05ac8 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d @@ -10643,94 +10678,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x15b9800 (size 16) -| PRF symkey interface: key symkey-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x57079800 (size 16) +| PRF symkey interface: key symkey-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b9800 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x57079800 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf698 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x15bcb50 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059b8 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x5707cb50 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0x15b96c0 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x15b7700 (size 8) -| PRF symkey interface: symkey message-key@0x15b7700 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x57077700 (size 8) +| PRF symkey interface: symkey message-key@0x57077700 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b6520 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf7fc -| PRF HMAC inner hash hash MD5 inner-key@0x15b96c0 (size 72) +| base: base-key@0x57076520 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05b1c +| PRF HMAC inner hash hash MD5 inner-key@0x570796c0 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b96c0 (size 72) -| PRF HMAC inner hash: inner-key@0x15b96c0 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x570796c0 (size 72) +| PRF HMAC inner hash: inner-key@0x570796c0 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf628 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05948 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b72d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570772d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf61c +| params: 4-bytes@0xffb0593c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf708 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05a28 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b96c0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf70c -| PRF HMAC outer hash hash MD5 outer-key@0x15b72d0 (size 80) +| base: base-key@0x570796c0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05a2c +| PRF HMAC outer hash hash MD5 outer-key@0x570772d0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b72d0 (size 80) -| PRF HMAC outer hash: outer-key@0x15b72d0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x570772d0 (size 80) +| PRF HMAC outer hash: outer-key@0x570772d0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6cc -| : hashed-outer-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x15b99a0 (size 16) -| PRF symkey interface: key-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x15b99a0 -| RFC 2104: MD5_HMAC test 1: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb059ec +| : hashed-outer-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x570799a0 (size 16) +| PRF symkey interface: key-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x570799a0 +| RFC 2104: MD5_HMAC test 1: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: f1 5e 96 4d 18 4a ca 47 fb 97 ef b2 0d 6a 34 0c -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x15b78f0 +| wrapper: (SECItemType)-5220548: c8 cd b7 dd fb 11 8e 28 de a7 12 f2 bb 72 61 b6 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x570778f0 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -10746,64 +10781,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x15b7ce0 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x57077ce0 (length 4) | 4a 65 66 65 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a18 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6ec +| params: 4-bytes@0xffb05a0c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b9800 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf648 +| base: base-key@0x57079800 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05968 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf688 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x15bcb50 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x15b7820 (length 28) +| base: base-key@0x57077700 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059a8 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x5707cb50 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x57077820 (length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b9800 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfdbf7b8 -| PRF HMAC inner hash hash MD5 inner-key@0x15b99a0 (size 92) +| base: base-key@0x57079800 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffb05ad8 +| PRF HMAC inner hash hash MD5 inner-key@0x570799a0 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b99a0 (size 92) -| PRF HMAC inner hash: inner-key@0x15b99a0 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x570799a0 (size 92) +| PRF HMAC inner hash: inner-key@0x570799a0 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf578 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05898 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b72d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570772d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf56c +| params: 4-bytes@0xffb0588c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x57077700 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf65c +| base: base-key@0x570799a0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb0597c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b72d0 (size 80) -| PRF HMAC outer hash: outer-key@0x15b72d0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfdbf7a8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x570772d0 (size 80) +| PRF HMAC outer hash: outer-key@0x570772d0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffb05ac8 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 @@ -10812,94 +10847,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x15b7700 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57077700 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x15b72d0 (size 4) -| PRF symkey interface: key symkey-key@0x15b72d0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x570772d0 (size 4) +| PRF symkey interface: key symkey-key@0x570772d0 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b72d0 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x570772d0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf698 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x15b7800 +| base: base-key@0x57077700 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059b8 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x57077800 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0x15b6520 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x15b99a0 (size 28) -| PRF symkey interface: symkey message-key@0x15b99a0 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x570799a0 (size 28) +| PRF symkey interface: symkey message-key@0x570799a0 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b9800 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf7fc -| PRF HMAC inner hash hash MD5 inner-key@0x15b6520 (size 92) +| base: base-key@0x57079800 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05b1c +| PRF HMAC inner hash hash MD5 inner-key@0x57076520 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b6520 (size 92) -| PRF HMAC inner hash: inner-key@0x15b6520 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x57076520 (size 92) +| PRF HMAC inner hash: inner-key@0x57076520 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf628 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05948 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf61c +| params: 4-bytes@0xffb0593c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf708 +| base: base-key@0x57077700 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05a28 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b6520 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf70c -| PRF HMAC outer hash hash MD5 outer-key@0x15b96c0 (size 80) +| base: base-key@0x57076520 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05a2c +| PRF HMAC outer hash hash MD5 outer-key@0x570796c0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b96c0 (size 80) -| PRF HMAC outer hash: outer-key@0x15b96c0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x570796c0 (size 80) +| PRF HMAC outer hash: outer-key@0x570796c0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b9800 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6cc -| : hashed-outer-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x15b7700 (size 16) -| PRF symkey interface: key-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x15b7700 -| RFC 2104: MD5_HMAC test 2: symkey-key@0x15b7700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb059ec +| : hashed-outer-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x57077700 (size 16) +| PRF symkey interface: key-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x57077700 +| RFC 2104: MD5_HMAC test 2: symkey-key@0x57077700 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: b2 87 80 ec a7 47 f2 67 29 dc dc 6d 34 4c 76 da -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x15b7800 +| wrapper: (SECItemType)-5220548: c6 1d 1e 1b eb 35 ac de b6 e3 35 d0 17 c4 b3 b7 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x57077800 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -10917,66 +10952,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x15b8d90 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x57078d90 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6f8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05a18 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6ec +| params: 4-bytes@0xffb05a0c | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b72d0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf648 +| base: base-key@0x570772d0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05968 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf688 -| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x15b78f0 -| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x15b9570 (length 50) +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059a8 +| PRF chunk interface PRF HMAC_MD5 crypt-prf@0x570778f0 +| PRF chunk interface PRF HMAC_MD5 update message-bytes@0x57079570 (length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd | dd dd | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b72d0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xbfdbf7b8 -| PRF HMAC inner hash hash MD5 inner-key@0x15b7700 (size 114) +| base: base-key@0x570772d0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffb05ad8 +| PRF HMAC inner hash hash MD5 inner-key@0x57077700 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b7700 (size 114) -| PRF HMAC inner hash: inner-key@0x15b7700 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x57077700 (size 114) +| PRF HMAC inner hash: inner-key@0x57077700 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf578 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05898 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b96c0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570796c0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf56c +| params: 4-bytes@0xffb0588c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b7700 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf65c +| base: base-key@0x57077700 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb0597c | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b96c0 (size 80) -| PRF HMAC outer hash: outer-key@0x15b96c0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xbfdbf7a8 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0x570796c0 (size 80) +| PRF HMAC outer hash: outer-key@0x570796c0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffb05ac8 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 @@ -10985,94 +11020,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b99a0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570799a0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x15b96c0 (size 16) -| PRF symkey interface: key symkey-key@0x15b96c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x570796c0 (size 16) +| PRF symkey interface: key symkey-key@0x570796c0 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b96c0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf658 +| base: base-key@0x570796c0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05978 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf698 -| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x15b98f0 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb059b8 +| PRF symkey interface PRF HMAC_MD5 crypt-prf@0x570798f0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf7d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05af8 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0x15b9800 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57079800 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf7cc -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x15b7700 (size 50) -| PRF symkey interface: symkey message-key@0x15b7700 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb05aec +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x57077700 (size 50) +| PRF symkey interface: symkey message-key@0x57077700 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b72d0 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf7fc -| PRF HMAC inner hash hash MD5 inner-key@0x15b9800 (size 114) +| base: base-key@0x570772d0 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05b1c +| PRF HMAC inner hash hash MD5 inner-key@0x57079800 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x15b9800 (size 114) -| PRF HMAC inner hash: inner-key@0x15b9800 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0x57079800 (size 114) +| PRF HMAC inner hash: inner-key@0x57079800 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf628 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb05948 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b6520 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x57076520 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf61c +| params: 4-bytes@0xffb0593c | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b99a0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xbfdbf708 +| base: base-key@0x570799a0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffb05a28 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x15b9800 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xbfdbf70c -| PRF HMAC outer hash hash MD5 outer-key@0x15b6520 (size 80) +| base: base-key@0x57079800 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xffb05a2c +| PRF HMAC outer hash hash MD5 outer-key@0x57076520 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x15b6520 (size 80) -| PRF HMAC outer hash: outer-key@0x15b6520 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0x57076520 (size 80) +| PRF HMAC outer hash: outer-key@0x57076520 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x15b53a0 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xbfdbf6d8 +| base: base-key@0x570753a0 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xffb059f8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x15b72d0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0x570772d0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xbfdbf6cc -| : hashed-outer-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x15b99a0 (size 16) -| PRF symkey interface: key-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x15b99a0 -| RFC 2104: MD5_HMAC test 3: symkey-key@0x15b99a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xffb059ec +| : hashed-outer-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0x570799a0 (size 16) +| PRF symkey interface: key-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x570799a0 +| RFC 2104: MD5_HMAC test 3: symkey-key@0x570799a0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-1076104164: 3b 68 6e 35 94 f6 36 e1 77 95 76 11 fd 22 c3 f3 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x15b98f0 +| wrapper: (SECItemType)-5220548: 32 03 47 1d ae ba 70 52 ac 29 58 ad a6 d4 56 26 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x570798f0 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -11080,16 +11115,16 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.i386/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.F4IgxgSNQ4 +OBJ.linux.i386/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.pVPqOj9JUy OBJ.linux.i386/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) -Initializing NSS using read-write database "sql:/tmp/tmp.F4IgxgSNQ4" +Initializing NSS using read-write database "sql:/tmp/tmp.pVPqOj9JUy" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.3 IKEv2 IKEv1 XFRM(netkey) XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-PRF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:21646 +Starting Pluto (Libreswan Version 4.3 IKEv2 IKEv1 XFRM(netkey) XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-PRF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:103567 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -11329,9 +11364,9 @@ Failed to connect to bus: Host is down System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down -/bin/sh: 1: test: =: unexpected operator -/bin/sh: 8: test: =: unexpected operator -/bin/sh: 12: test: =: unexpected operator +/bin/sh: line 1: test: too many arguments +/bin/sh: line 8: test: too many arguments +/bin/sh: line 12: test: too many arguments make[4]: Leaving directory '/build/reproducible-path/libreswan-4.3/initsystems/systemd' make[4]: Nothing to be done for 'local-install'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.3/initsystems' @@ -11419,12 +11454,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/96065/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/13369 and its subdirectories -I: Current time: Fri Oct 20 23:46:15 -12 2023 -I: pbuilder-time-stamp: 1697888775 +I: removing directory /srv/workspace/pbuilder/96065 and its subdirectories +I: Current time: Sat Nov 23 08:10:28 +14 2024 +I: pbuilder-time-stamp: 1732299028