Diff of the two buildlogs: -- --- b1/build.log 2024-05-05 07:44:18.635865051 +0000 +++ b2/build.log 2024-05-05 07:47:26.175878346 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat Jun 7 02:05:25 -12 2025 -I: pbuilder-time-stamp: 1749305125 +I: Current time: Sun Jun 8 04:07:22 +14 2025 +I: pbuilder-time-stamp: 1749305242 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -32,52 +32,84 @@ dpkg-source: info: applying 0006-fix-trivial-orthography.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/129165/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/D01_modify_environment starting +debug: Running on codethink01-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 7 14:07 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='417da7579bca4fa1952f13803939e771' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='129165' - PS1='# ' - PS2='> ' + INVOCATION_ID=aaab8c7fb93b4ef7994fbaefd782491f + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=115238 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/pbuilderrc_AQ8l --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/b1 --logfile b1/build.log libreswan_4.14-1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.4:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/pbuilderrc_eouH --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Y38mHuMt/b2 --logfile b2/build.log libreswan_4.14-1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.4:3128 I: uname -a - Linux codethink03-arm64 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 5 14:47 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/129165/tmp/hooks/D02_print_environment finished +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -302,7 +334,7 @@ Get: 143 http://deb.debian.org/debian trixie/main arm64 systemd-dev all 255.5-1 [60.5 kB] Get: 144 http://deb.debian.org/debian trixie/main arm64 xsltproc arm64 1.1.35-1+b1 [115 kB] Get: 145 http://deb.debian.org/debian trixie/main arm64 xmlto arm64 0.0.28-2.1 [33.3 kB] -Fetched 50.5 MB in 0s (115 MB/s) +Fetched 50.5 MB in 0s (103 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapr1t64:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19736 files and directories currently installed.) @@ -939,7 +971,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libreswan-4.14/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.14-1_source.changes +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libreswan-4.14/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.14-1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.14-1 dpkg-buildpackage: info: source distribution unstable @@ -961,7 +997,7 @@ rm -f /build/reproducible-path/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.aarch64.codethink03-arm64 +rm -rf OBJ.* OBJ.linux.aarch64.i-capture-the-hostname rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -2514,13 +2550,6 @@ cd ../../OBJ.linux.arm64/lib/libipsecconf && bison -g --verbose -v --defines=parser.tab.h -o parser.tab.c.tmp /build/reproducible-path/libreswan-4.14/lib/libipsecconf/parser.y : no space between -o and scratch output file flex -o../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp parser.lex -sed -e 's/for ( i = 0; i < _yybytes_len; ++i )$/for ( i = 0; (yy_size_t)i < (yy_size_t)_yybytes_len; ++i )/' \ - -e '/^extern int isatty.*$/d' \ - -e 's/if ((int) ((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {$/if (((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {/' \ - < ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp > ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp -rm ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp -: install result -mv ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c sed -e '/^ *#/s/if YYENABLE_NLS/if defined(YYENABLE_NLS) \&\& YYENABLE_NLS/' \ -e '/^ *#/s/if YYLTYPE_IS_TRIVIAL/if defined(YYLTYPE_IS_TRIVIAL) \&\& YYLTYPE_IS_TRIVIAL/' \ < ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.tmp > ../../OBJ.linux.arm64/lib/libipsecconf/parser.tab.c.sedtmp @@ -2542,6 +2571,10 @@ -MP -MMD -MT confwrite.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/confwrite.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/confwrite.c +sed -e 's/for ( i = 0; i < _yybytes_len; ++i )$/for ( i = 0; (yy_size_t)i < (yy_size_t)_yybytes_len; ++i )/' \ + -e '/^extern int isatty.*$/d' \ + -e 's/if ((int) ((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {$/if (((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) {/' \ + < ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp > ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/starterwhack.c\" \ @@ -2550,6 +2583,9 @@ -MP -MMD -MT starterwhack.o \ -o ../../OBJ.linux.arm64/lib/libipsecconf/starterwhack.o \ -c /build/reproducible-path/libreswan-4.14/lib/libipsecconf/starterwhack.c +rm ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.tmp +: install result +mv ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c.sedtmp ../../OBJ.linux.arm64/lib/libipsecconf/lex.yy.c cc -pthread -std=gnu99 -g -Werror -Wall -Wextra -Wformat -Wformat-nonliteral -Wformat-security -Wundef -Wmissing-declarations -Wredundant-decls -Wnested-externs -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fstack-protector-all -fno-strict-aliasing -fPIE -DPIE -DNSS_IPSEC_PROFILE -DUSE_IKEv1 -DKERNEL_XFRM -DUSE_XFRM_INTERFACE -DXFRM_LIFETIME_DEFAULT=30 -DUSE_DNSSEC -DDEFAULT_DNSSEC_ROOTKEY_FILE=\"/usr/share/dns/root.key\" -DHAVE_LABELED_IPSEC -DLIBCURL -DUSE_LINUX_AUDIT -DLIBLDAP -DHAVE_NM -DUSE_PAM_AUTH -DUSE_3DES -DUSE_AES -DUSE_CAMELLIA -DUSE_CHACHA -DUSE_DH31 -DUSE_MD5 -DUSE_SHA1 -DUSE_SHA2 -DUSE_PRF_AES_XCBC -DUSE_NSS_KDF -DDEFAULT_RUNDIR=\"/run/pluto\" -DIPSEC_CONF=\"/etc/ipsec.conf\" -DIPSEC_CONFDDIR=\"/etc/ipsec.d\" -DIPSEC_NSSDIR=\"/var/lib/ipsec/nss\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_EXECDIR=\"/usr/libexec/ipsec\" -DIPSEC_SBINDIR=\"/usr/sbin\" -DIPSEC_VARDIR=\"/var\" -DPOLICYGROUPSDIR=\"/etc/ipsec.d/policies\" -DIPSEC_SECRETS_FILE=\"/etc/ipsec.secrets\" -DFORCE_PR_ASSERT -DHAVE_IPTABLES -DUSE_FORK=1 -DUSE_VFORK=0 -DUSE_DAEMON=0 -DUSE_PTHREAD_SETSCHEDPRIO=1 -DGCC_LINT -DHAVE_LIBCAP_NG \ -I../../OBJ.linux.arm64/lib/libipsecconf -I../../include -I/usr/include/nss -I/usr/include/nspr \ -DHERE_FILENAME=\"/lib/libipsecconf/starterlog.c\" \ @@ -3773,8 +3809,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.in > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _plutorun.8.xml > ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp -mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun : ignoring seemingly bogus xmlto exit status +mv ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.tmp ../../OBJ.linux.arm64/programs/_plutorun/_plutorun xmlto man ../../OBJ.linux.arm64/programs/_plutorun/_plutorun.8.tmp -o ../../OBJ.linux.arm64/programs/_plutorun || true Note: Writing ipsec__plutorun.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_plutorun/ipsec__plutorun.8 @@ -3786,8 +3822,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.in > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.8.xml > ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp -: ignoring seemingly bogus xmlto exit status mv ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor +: ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.arm64/programs/_secretcensor || true Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/_secretcensor/ipsec__secretcensor.8 @@ -3899,9 +3935,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.arm64/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.arm64/programs/barf/barf.8.tmp +mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/barf/barf.8.tmp -o ../../OBJ.linux.arm64/programs/barf || true -mv ../../OBJ.linux.arm64/programs/barf/barf.tmp ../../OBJ.linux.arm64/programs/barf/barf Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.arm64/programs/barf/barf.8.man @@ -4069,12 +4105,12 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.in > ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp +mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.tmp -mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.tmp +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true @@ -4085,27 +4121,27 @@ : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.arm64/programs/ipsec || true Note: Writing ipsec_checknss.8 -Note: Writing ipsec_import.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_checknss.8.man Note: Writing ipsec_initnss.8 -test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 -touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man +Note: Writing ipsec.8 +Note: Writing ipsec_import.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_initnss.8.man -Note: Writing ipsec.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec.8 +test -z "" -a -r ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8 touch ../../OBJ.linux.arm64/programs/ipsec/ipsec.8.man +touch ../../OBJ.linux.arm64/programs/ipsec/ipsec_import.8.man make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/programs/ipsec' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/programs/letsencrypt' mkdir -p ../../OBJ.linux.arm64/programs/letsencrypt IN letsencrypt.in -> ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.in > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.8.xml > ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp +mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.arm64/programs/letsencrypt || true -mv ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt Note: Writing ipsec_letsencrypt.8 test -z "" -a -r ../../OBJ.linux.arm64/programs/letsencrypt/ipsec_letsencrypt.8 touch ../../OBJ.linux.arm64/programs/letsencrypt/letsencrypt.8.man @@ -4209,8 +4245,8 @@ IN setup.in -> ../../OBJ.linux.arm64/programs/setup/setup sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.in > ../../OBJ.linux.arm64/programs/setup/setup.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < setup.8.xml > ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp -mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup mv ../../OBJ.linux.arm64/programs/setup/setup.8.tmp.tmp ../../OBJ.linux.arm64/programs/setup/setup.8.tmp +mv ../../OBJ.linux.arm64/programs/setup/setup.tmp ../../OBJ.linux.arm64/programs/setup/setup : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/setup/setup.8.tmp -o ../../OBJ.linux.arm64/programs/setup || true Note: Writing ipsec_setup.8 @@ -4316,8 +4352,8 @@ IN _updown.xfrm.in -> ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.in > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.8.xml > ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp -mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp +mv ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.arm64/programs/_updown.xfrm || true Note: Writing ipsec__updown.xfrm.8 @@ -4329,8 +4365,8 @@ IN _stackmanager.in -> ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.in > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.8.xml > ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp -mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager +mv ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.arm64/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.arm64/programs/_stackmanager || true Note: Writing ipsec__stackmanager.8 @@ -4778,8 +4814,8 @@ IN ipsec.conf.in -> ../OBJ.linux.arm64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.arm64/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.arm64/configs/ipsec.secrets -mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.arm64/configs/ipsec.secrets.tmp +mv ../OBJ.linux.arm64/configs/ipsec.conf.tmp ../OBJ.linux.arm64/configs/ipsec.conf mv ../OBJ.linux.arm64/configs/ipsec.secrets.tmp ../OBJ.linux.arm64/configs/ipsec.secrets IN clear.in -> ../OBJ.linux.arm64/configs/clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.arm64/configs/clear.tmp @@ -4808,16 +4844,16 @@ exit 1 ; \ fi sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp -mv ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp cat d.ipsec.conf/order.txt | xargs cat | sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" > ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp -mv ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp +mv ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp : ignoring seemingly bogus xmlto exit status +mv ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp.tmp ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp xmlto man ../OBJ.linux.arm64/configs/ipsec.secrets.5.tmp -o ../OBJ.linux.arm64/configs || true +: ignoring seemingly bogus xmlto exit status +xmlto man ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp -o ../OBJ.linux.arm64/configs || true Note: Writing ipsec.secrets.5 test -z "" -a -r ../OBJ.linux.arm64/configs/ipsec.secrets.5 touch ../OBJ.linux.arm64/configs/ipsec.secrets.5.man -: ignoring seemingly bogus xmlto exit status -xmlto man ../OBJ.linux.arm64/configs/ipsec.conf.5.tmp -o ../OBJ.linux.arm64/configs || true Note: Writing ipsec.conf.5 test -z "" -a -r ../OBJ.linux.arm64/configs/ipsec.conf.5 touch ../OBJ.linux.arm64/configs/ipsec.conf.5.man @@ -8107,16 +8143,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8156,16 +8192,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8206,16 +8242,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8256,16 +8292,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8306,16 +8342,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b08 +| params: 8-bytes@0xffffc9fedcf8 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -8352,16 +8388,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b08 +| params: 8-bytes@0xffffc9fedcf8 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -8402,16 +8438,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b08 +| params: 8-bytes@0xffffc9fedcf8 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -8458,16 +8494,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b08 +| params: 8-bytes@0xffffc9fedcf8 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -8515,16 +8551,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -8566,16 +8602,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -8621,16 +8657,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -8681,16 +8717,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -8733,16 +8769,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -8789,16 +8825,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0xaaab1bfa5790 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -8849,16 +8885,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -8901,16 +8937,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -8957,16 +8993,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ba0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd90 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0xaaab1bfa5790 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9017,16 +9053,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9066,16 +9102,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9121,16 +9157,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9182,16 +9218,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5bb0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedda0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b78 +| params: 8-bytes@0xffffc9fedd68 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9324,37 +9360,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0fa0 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0xaaab1bfa3d20 -| K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17ced20 +| K: symkey-key@0xaaaad17ced20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-444835024: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)-906044128: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9363,16 +9399,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9388,23 +9424,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaab1bfa9380 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d4380 (size 16) +| PRF symkey interface: key-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xaaaad17d4380 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 3f e5 e2 d7 0d 0e b8 ff 4b 75 04 e9 97 50 8e 87 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 40 df 4a 2f 73 1a 12 10 b0 09 27 03 d2 7e a9 0b +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -9419,38 +9455,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5b70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d0b70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5bd0 length 3) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0fa0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d0bd0 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9459,16 +9495,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9489,54 +9525,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0xaaab1bfaac40 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 3) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 3) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 51 09 43 40 8b 80 3e ac d8 29 9f ab aa b1 16 ca -| symkey message extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 2e d5 ca 6a 08 e0 53 5e 47 87 47 c9 63 bc 26 66 +| symkey message extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0xaaab1bfa9380 -| K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d4380 +| K: symkey-key@0xaaaad17d4380 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9545,16 +9581,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9570,23 +9606,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) -| PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaab1bfaac40 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d5c40 (size 16) +| PRF symkey interface: key-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xaaaad17d5c40 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 17 39 8d b1 30 04 81 08 15 5e da 82 c4 d3 79 d1 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 7d ec 59 ff 98 31 ed 46 1c a3 08 04 28 94 dc 6d +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -9601,38 +9637,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa7200 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d2200 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa3d00 length 16) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0fa0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17ced00 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9641,16 +9677,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9669,54 +9705,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 16) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 16) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| symkey message extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| symkey message extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0xaaab1bfaac40 -| K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d5c40 +| K: symkey-key@0xaaaad17d5c40 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9725,16 +9761,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9748,23 +9784,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaab1bfa9380 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d4380 (size 16) +| PRF symkey interface: key-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xaaaad17d4380 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 7f cd 3b 33 e5 b8 c9 a2 ff ca 48 e2 90 bd d9 c5 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: f2 f5 62 0b 11 f0 21 27 7a 2c c2 e8 80 c3 a9 e7 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -9780,40 +9816,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa78e0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d28e0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5bd0 length 20) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0fa0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d0bd0 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9822,16 +9858,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9852,56 +9888,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1bfaac40 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 20) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 -| symkey message extracted len 32 bytes at 0xaaab1bfa5980 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 c7 5c 4b 54 b4 35 c0 36 92 cd e8 fd cb 03 9d f5 +| symkey message extracted len 32 bytes at 0xaaaad17d0980 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa9380 -| K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d4380 +| K: symkey-key@0xaaaad17d4380 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9910,16 +9946,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9935,23 +9971,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) -| PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaab1bfaac40 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d5c40 (size 16) +| PRF symkey interface: key-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xaaaad17d5c40 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 68 83 4a 0b 4c b1 1a 7b 09 cd 41 f6 d3 4b f8 6d -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 38 b2 b0 af dd 7c 4e 6f 1c dd 0c d5 fe f4 30 d3 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -9967,40 +10003,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5b70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d0b70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa7740 length 32) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0fa0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d2740 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa5700 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d0700 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10009,16 +10045,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10037,56 +10073,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5fa0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0fa0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1bfa9380 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 32) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 32) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 76 f0 55 81 61 c5 a9 80 a4 77 96 f7 40 2b 3b bb -| symkey message extracted len 32 bytes at 0xaaab1bfa59b0 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 06 b8 ec d9 03 e5 81 bb f3 d1 e0 02 78 de c9 ed +| symkey message extracted len 32 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0xaaab1bfaac40 -| K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d5c40 +| K: symkey-key@0xaaaad17d5c40 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7200 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2200 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10095,16 +10131,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10118,23 +10154,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaab1bfa9380 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d4380 (size 16) +| PRF symkey interface: key-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xaaaad17d4380 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: f9 23 39 e2 84 73 76 13 08 6e 05 44 f7 43 95 ad -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaab1bfa78e0 +| wrapper: siBuffer: e1 e4 f8 fd a2 52 eb 8e 8c 21 d1 21 51 70 8a c0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xaaaad17d28e0 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10151,30 +10187,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bf8aab0 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17b5ab0 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5fa0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5680 length 34) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0fa0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d0680 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10182,11 +10218,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa3d00 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17ced00 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10195,16 +10231,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10225,45 +10261,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa7740 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d2740 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0xaaab1bfaac40 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 34) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 34) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 76 f0 55 81 61 c5 a9 80 a4 77 96 f7 40 2b 3b bb 90 c3 7f d6 98 cf 71 f2 65 4c d0 45 69 b5 64 e0 -| symkey message extracted len 48 bytes at 0xaaab1bfac730 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 06 b8 ec d9 03 e5 81 bb f3 d1 e0 02 78 de c9 ed 69 7a 92 cb af 73 06 ed bd ad 4d 4b 26 ef a8 6b +| symkey message extracted len 48 bytes at 0xaaaad17d7730 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -10272,11 +10308,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0xaaab1bfa9380 -| K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d4380 +| K: symkey-key@0xaaaad17d4380 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa5b70 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d0b70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10285,16 +10321,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10310,23 +10346,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) -| PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaab1bfaac40 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d5c40 (size 16) +| PRF symkey interface: key-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xaaaad17d5c40 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: ec 62 e1 5d 93 eb 05 fd ad 8d 96 ff 1d 8b 1d cb -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaab1bfa78e0 +| wrapper: siBuffer: ff 63 cb 55 a5 ff 34 f2 0b 24 a5 69 2c c5 3a e0 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xaaaad17d28e0 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -10338,30 +10374,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5700 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d0700 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa59b0 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa40c0 length 1000) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d09b0 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17cf0c0 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10489,11 +10525,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10502,16 +10538,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10532,45 +10568,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa59b0 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d09b0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0xaaab1bfa9380 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 1000) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 1000) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: siBuffer: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 11 a9 87 ba ... -| symkey message extracted len 1008 bytes at 0xaaab1bfaeeb0 +| wrapper: siBuffer: 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce 6b ed da 44 ... +| symkey message extracted len 1008 bytes at 0xaaaad17d9eb0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10699,11 +10735,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0xaaab1bfaac40 -| K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d5c40 +| K: symkey-key@0xaaaad17d5c40 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10712,16 +10748,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10737,23 +10773,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaab1bfa9380 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d4380 (size 16) +| PRF symkey interface: key-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xaaaad17d4380 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 44 03 f1 b8 c2 94 ec b5 ce de e0 b5 d6 b1 48 53 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: 63 e6 ca 6c 9d 92 db d3 44 31 64 98 9e d5 f8 26 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -10769,40 +10805,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa3d00 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17ced00 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5680 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa5b70 length 20) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0680 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d0b70 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa59b0 +| wrapper: (SECItemType)623191333: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10811,16 +10847,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10841,56 +10877,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa9380 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5680 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1bfaac40 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa3d20 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1bfa3d20 -| symkey message: symkey-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17ced20 (size 20) +| PRF symkey interface: symkey message-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaad17ced20 +| symkey message: symkey-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 -| symkey message extracted len 32 bytes at 0xaaab1bfa59b0 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 c7 5c 4b 54 b4 35 c0 36 92 cd e8 fd cb 03 9d f5 +| symkey message extracted len 32 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa9380 -| K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d4380 +| K: symkey-key@0xaaaad17d4380 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 -| K extracted len 16 bytes at 0xaaab1bfa59b0 +| wrapper: (SECItemType)2097152: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 +| K extracted len 16 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10899,16 +10935,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10924,23 +10960,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfaac40 (size 16) -| PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaab1bfaac40 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d5c40 (size 16) +| PRF symkey interface: key-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xaaaad17d5c40 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 68 83 4a 0b 4c b1 1a 7b 09 cd 41 f6 d3 4b f8 6d -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaab1bfa59b0 +| wrapper: siBuffer: 38 b2 b0 af dd 7c 4e 6f 1c dd 0c d5 fe f4 30 d3 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xaaaad17d09b0 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -10956,44 +10992,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa5700 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d0700 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaab1bfa5790 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfaac40 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17d5c40 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5680 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa7190 length 20) +| params: 8-bytes@0xffffc9fedc08 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0680 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d2190 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa3d20 -| K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17ced20 +| K: symkey-key@0xaaaad17ced20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 22 63 ee 91 77 a2 48 89 aa 25 1a ad 7d 32 e3 c8 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: c5 aa 5a a8 3f f5 78 b5 f6 60 92 2f ca 02 47 9d +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11002,16 +11038,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11032,60 +11068,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0xaaab1bfaac40 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfa3d20 (size 10) -| PRF symkey interface: key symkey-key@0xaaab1bfa3d20 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17ced20 (size 10) +| PRF symkey interface: key symkey-key@0xaaaad17ced20 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa3d20 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a50 +| base: base-key@0xaaaad17ced20 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a58 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa5680 +| params: 8-bytes@0xffffc9fedc48 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d0680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1bfa9380 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfaac40 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1bfaac40 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1bfaac40 -| symkey message: symkey-key@0xaaab1bfaac40 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17d5c40 (size 20) +| PRF symkey interface: symkey message-key@0xaaaad17d5c40 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaad17d5c40 +| symkey message: symkey-key@0xaaaad17d5c40 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 -| symkey message extracted len 32 bytes at 0xaaab1bfa59b0 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 c7 5c 4b 54 b4 35 c0 36 92 cd e8 fd cb 03 9d f5 +| symkey message extracted len 32 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa5790 -| K: symkey-key@0xaaab1bfa5790 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d0790 +| K: symkey-key@0xaaaad17d0790 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 22 63 ee 91 77 a2 48 89 aa 25 1a ad 7d 32 e3 c8 -| K extracted len 16 bytes at 0xaaab1bfa59b0 +| wrapper: (SECItemType)2097152: c5 aa 5a a8 3f f5 78 b5 f6 60 92 2f ca 02 47 9d +| K extracted len 16 bytes at 0xaaaad17d09b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11094,16 +11130,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11119,23 +11155,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa9380 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaab1bfa9380 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaab1bfa9380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d4380 (size 16) +| PRF symkey interface: key-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xaaaad17d4380 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xaaaad17d4380 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: d1 a7 03 d0 12 a4 a9 cf a5 19 96 96 82 bd 35 46 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: siBuffer: dc eb 6a 8e c5 35 eb 30 91 75 d9 93 d6 3a c9 70 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11152,49 +11188,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaab1bfa7900 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xaaaad17d2900 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ac0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcb0 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaab1bfa3d20 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a88 +| params: 8-bytes@0xffffc9fedc78 | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a00 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedbf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59c8 -| draft_chunk extracting all 18 bytes of key@0xaaab1bfa9380 -| draft_chunk: symkey-key@0xaaab1bfa9380 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedbb8 +| draft_chunk extracting all 18 bytes of key@0xaaaad17d4380 +| draft_chunk: symkey-key@0xaaaad17d4380 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)34: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 5e 5e fa 6c b1 fa 5f dd d2 2e 74 5e 11 d2 4a 9d -| draft_chunk extracted len 32 bytes at 0xaaab1bfa5680 +| wrapper: (SECItemType)34: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 a3 65 20 5f 89 a6 e3 f3 85 a4 f6 4d 2c 90 bf 34 +| draft_chunk extracted len 32 bytes at 0xaaaad17d0680 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xaaab1bfa3d20 -| K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17ced20 +| K: symkey-key@0xaaaad17ced20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)774778414: 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11203,16 +11239,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5940 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5908 +| params: 8-bytes@0xffffc9fedaf8 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11228,28 +11264,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a00 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedbf0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59c8 -| PRF chunk interface PRF AES_XCBC 0xaaab1bfa5680 -| PRF chunk interface PRF AES_XCBC update message (0xaaab1bfa7870 length 20) +| params: 8-bytes@0xffffc9fedbb8 +| PRF chunk interface PRF AES_XCBC 0xaaaad17d0680 +| PRF chunk interface PRF AES_XCBC update message (0xaaaad17d2870 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfaac40 -| K: symkey-key@0xaaab1bfaac40 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d5c40 +| K: symkey-key@0xaaaad17d5c40 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)623191333: 0a 2a c6 2b 6b eb 8a d8 ad d0 2a 60 6e b5 b1 0f -| K extracted len 16 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)623191333: 89 88 e4 48 6c 6a a7 5b 07 c0 ee 1f b8 d6 4a bd +| K extracted len 16 bytes at 0xaaaad17d2740 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11258,16 +11294,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c59b0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5978 +| params: 8-bytes@0xffffc9fedb68 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11288,46 +11324,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0xaaab1bfa9380 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaab1bfaac40 (size 18) -| PRF symkey interface: key symkey-key@0xaaab1bfaac40 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xaaaad17d5c40 (size 18) +| PRF symkey interface: key symkey-key@0xaaaad17d5c40 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a08 -| draft_chunk extracting all 18 bytes of key@0xaaab1bfaac40 -| draft_chunk: symkey-key@0xaaab1bfaac40 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedbf8 +| draft_chunk extracting all 18 bytes of key@0xaaaad17d5c40 +| draft_chunk: symkey-key@0xaaaad17d5c40 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-444836080: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 5e 5e fa 6c b1 fa 5f dd d2 2e 74 5e 11 d2 4a 9d -| draft_chunk extracted len 32 bytes at 0xaaab1bfa7740 +| wrapper: (SECItemType)-906045184: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 a3 65 20 5f 89 a6 e3 f3 85 a4 f6 4d 2c 90 bf 34 +| draft_chunk extracted len 32 bytes at 0xaaaad17d2740 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0xaaab1bfa9380 -| K: symkey-key@0xaaab1bfa9380 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17d4380 +| K: symkey-key@0xaaaad17d4380 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 11 a9 87 ba 03 20 ea 81 18 ce ef 26 9a e0 6e 22 -| K extracted len 16 bytes at 0xaaab1bfa59b0 +| wrapper: (SECItemType)774778414: 6b ed da 44 8b b8 43 ce 46 97 87 95 04 77 08 ce +| K extracted len 16 bytes at 0xaaaad17d09b0 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11336,16 +11372,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5980 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb70 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5948 +| params: 8-bytes@0xffffc9fedb38 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11361,46 +11397,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a40 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a08 -| PRF symkey interface PRF AES_XCBC 0xaaab1bfa7740 +| params: 8-bytes@0xffffc9fedbf8 +| PRF symkey interface PRF AES_XCBC 0xaaaad17d2740 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1bfa5790 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaab1bfa9380 (size 20) -| PRF symkey interface: symkey message-key@0xaaab1bfa9380 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0xaaab1bfa9380 -| symkey message: symkey-key@0xaaab1bfa9380 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xaaaad17d4380 (size 20) +| PRF symkey interface: symkey message-key@0xaaaad17d4380 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xaaaad17d4380 +| symkey message: symkey-key@0xaaaad17d4380 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: siBuffer: 3d 24 a0 77 77 15 fe bb 75 6a 85 fc 0f 86 d8 10 9d 3e 1e 92 94 88 97 3b 1b 79 69 23 3a f3 a0 d7 -| symkey message extracted len 32 bytes at 0xaaab1bfa5680 +| wrapper: siBuffer: 53 a7 6a 15 d1 d1 28 b7 f8 01 1e b1 4c 3d 69 29 c7 5c 4b 54 b4 35 c0 36 92 cd e8 fd cb 03 9d f5 +| symkey message extracted len 32 bytes at 0xaaaad17d0680 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0xaaab1bfa3d20 -| K: symkey-key@0xaaab1bfa3d20 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xaaaad17ced20 +| K: symkey-key@0xaaaad17ced20 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)2097152: 0a 2a c6 2b 6b eb 8a d8 ad d0 2a 60 6e b5 b1 0f -| K extracted len 16 bytes at 0xaaab1bfa5680 +| wrapper: (SECItemType)2097152: 89 88 e4 48 6c 6a a7 5b 07 c0 ee 1f b8 d6 4a bd +| K extracted len 16 bytes at 0xaaaad17d0680 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11409,16 +11445,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a10 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c59d8 +| params: 8-bytes@0xffffc9fedbc8 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11434,23 +11470,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5ae0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedcd0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5aa8 -| PRF symkey interface PRF AES_XCBC final-key@0xaaab1bfa5790 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaab1bfa5790 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc98 +| PRF symkey interface PRF AES_XCBC final-key@0xaaaad17d0790 (size 16) +| PRF symkey interface: key-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xaaaad17d0790 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: 97 d6 1f c6 6f 20 aa 49 40 85 e1 1f fd 40 03 0d -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaab1bfa5680 +| wrapper: siBuffer: 14 f7 43 79 ca 71 e1 21 b9 e0 a0 ea f9 ec c7 01 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xaaaad17d0680 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -11466,63 +11502,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1bfa5b70 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaad17d0b70 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5aa0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a68 +| params: 8-bytes@0xffffc9fedc58 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa5790 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59e0 +| base: base-key@0xaaaad17d0790 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbd0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a20 -| PRF chunk interface PRF HMAC_MD5 0xaaab1bfa7740 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab1bfa71b0 length 8) +| base: base-key@0xaaaad17d5c40 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc10 +| PRF chunk interface PRF HMAC_MD5 0xaaaad17d2740 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaad17d21b0 length 8) | 48 69 20 54 68 65 72 65 Hi There | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa5790 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe57c5b50 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa9380 (size 72) +| base: base-key@0xaaaad17d0790 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffc9fedd40 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d4380 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa9380 (size 72) -| PRF HMAC inner hash: inner-key@0xaaab1bfa9380 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d4380 (size 72) +| PRF HMAC inner hash: inner-key@0xaaaad17d4380 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5920 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c58e8 +| params: 8-bytes@0xffffc9fedad8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a00 +| base: base-key@0xaaaad17d5c40 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbf0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa9380 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c59d8 +| base: base-key@0xaaaad17d4380 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedbc8 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfa3d20 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfa3d20 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe57c5b58 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17ced20 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17ced20 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffc9fedd48 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -11531,94 +11567,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1bfa3d20 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaad17ced20 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59f0 +| base: base-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbe0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a30 -| PRF symkey interface PRF HMAC_MD5 0xaaab1bfa5680 +| base: base-key@0xaaaad17d5c40 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc20 +| PRF symkey interface PRF HMAC_MD5 0xaaaad17d0680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0xaaab1bfac500 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1bfa9380 (size 8) -| PRF symkey interface: symkey message-key@0xaaab1bfa9380 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaad17d4380 (size 8) +| PRF symkey interface: symkey message-key@0xaaaad17d4380 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa5790 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5b68 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfac500 (size 72) +| base: base-key@0xaaaad17d0790 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedd58 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d7500 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfac500 (size 72) -| PRF HMAC inner hash: inner-key@0xaaab1bfac500 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d7500 (size 72) +| PRF HMAC inner hash: inner-key@0xaaaad17d7500 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5990 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d76f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5958 +| params: 8-bytes@0xffffc9fedb48 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a70 +| base: base-key@0xaaaad17d5c40 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc60 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfac500 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5a48 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab1bfac6f0 (size 80) +| base: base-key@0xaaaad17d7500 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedc38 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaad17d76f0 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac6f0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfac6f0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17d76f0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17d76f0 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| : hashed-outer-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1bfaac40 (size 16) -| PRF symkey interface: key-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaab1bfaac40 -| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaab1bfaac40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc08 +| : hashed-outer-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaad17d5c40 (size 16) +| PRF symkey interface: key-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xaaaad17d5c40 +| RFC 2104: MD5_HMAC test 1: symkey-key@0xaaaad17d5c40 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: d6 cd 37 f0 c9 5f fd 7e fc 9a 27 b3 96 b2 2e ee -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaab1bfa5bd0 +| wrapper: siBuffer: a8 d0 f2 12 b5 17 60 06 94 94 1b 29 13 0d 30 8b +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xaaaad17d0bd0 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -11634,64 +11670,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1bfa76c0 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaad17d26c0 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5aa0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc90 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a68 +| params: 8-bytes@0xffffc9fedc58 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfaac40 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59e0 +| base: base-key@0xaaaad17d5c40 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbd0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a20 -| PRF chunk interface PRF HMAC_MD5 0xaaab1bfa5680 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab1bfac840 length 28) +| base: base-key@0xaaaad17ced20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc10 +| PRF chunk interface PRF HMAC_MD5 0xaaaad17d0680 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaad17d7840 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe57c5b50 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa9380 (size 92) +| base: base-key@0xaaaad17d5c40 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffc9fedd40 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d4380 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa9380 (size 92) -| PRF HMAC inner hash: inner-key@0xaaab1bfa9380 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d4380 (size 92) +| PRF HMAC inner hash: inner-key@0xaaaad17d4380 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5920 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d76f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c58e8 +| params: 8-bytes@0xffffc9fedad8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a00 +| base: base-key@0xaaaad17ced20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbf0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa9380 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c59d8 +| base: base-key@0xaaaad17d4380 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedbc8 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac6f0 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfac6f0 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe57c5b58 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17d76f0 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17d76f0 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffc9fedd48 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 @@ -11700,94 +11736,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0xaaab1bfa3d20 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1bfac6f0 (size 4) -| PRF symkey interface: key symkey-key@0xaaab1bfac6f0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaad17d76f0 (size 4) +| PRF symkey interface: key symkey-key@0xaaaad17d76f0 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfac6f0 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59f0 +| base: base-key@0xaaaad17d76f0 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbe0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a30 -| PRF symkey interface PRF HMAC_MD5 0xaaab1bfa5680 +| base: base-key@0xaaaad17ced20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc20 +| PRF symkey interface PRF HMAC_MD5 0xaaaad17d0680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0xaaab1bfa5790 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1bfa9380 (size 28) -| PRF symkey interface: symkey message-key@0xaaab1bfa9380 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaad17d4380 (size 28) +| PRF symkey interface: symkey message-key@0xaaaad17d4380 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5b68 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa5790 (size 92) +| base: base-key@0xaaaad17d5c40 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedd58 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d0790 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa5790 (size 92) -| PRF HMAC inner hash: inner-key@0xaaab1bfa5790 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d0790 (size 92) +| PRF HMAC inner hash: inner-key@0xaaaad17d0790 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5990 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5958 +| params: 8-bytes@0xffffc9fedb48 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a70 +| base: base-key@0xaaaad17ced20 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc60 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa5790 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5a48 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab1bfac500 (size 80) +| base: base-key@0xaaaad17d0790 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedc38 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaad17d7500 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac500 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfac500 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17d7500 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17d7500 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfaac40 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| : hashed-outer-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1bfa3d20 (size 16) -| PRF symkey interface: key-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaab1bfa3d20 -| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc08 +| : hashed-outer-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaad17ced20 (size 16) +| PRF symkey interface: key-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xaaaad17ced20 +| RFC 2104: MD5_HMAC test 2: symkey-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: d9 1d 21 0c d1 13 ff 2d 11 86 50 76 c9 41 f4 5b -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaab1bfa5b70 +| wrapper: siBuffer: d2 00 cc a1 82 b0 87 9b c0 11 da 5a d0 9b 0a a9 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xaaaad17d0b70 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -11805,66 +11841,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaab1bfa78e0 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xaaaad17d28e0 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5aa0 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc90 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d76f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a68 +| params: 8-bytes@0xffffc9fedc58 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa3d20 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59e0 +| base: base-key@0xaaaad17ced20 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbd0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a20 -| PRF chunk interface PRF HMAC_MD5 0xaaab1bfa5680 -| PRF chunk interface PRF HMAC_MD5 update message (0xaaab1bfaabf0 length 50) +| base: base-key@0xaaaad17d76f0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc10 +| PRF chunk interface PRF HMAC_MD5 0xaaaad17d0680 +| PRF chunk interface PRF HMAC_MD5 update message (0xaaaad17d5bf0 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 16-bytes@0xffffe57c5b50 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfa9380 (size 114) +| base: base-key@0xaaaad17ced20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 16-bytes@0xffffc9fedd40 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d4380 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfa9380 (size 114) -| PRF HMAC inner hash: inner-key@0xaaab1bfa9380 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d4380 (size 114) +| PRF HMAC inner hash: inner-key@0xaaaad17d4380 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5920 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac500 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c58e8 +| params: 8-bytes@0xffffc9fedad8 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a00 +| base: base-key@0xaaaad17d76f0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbf0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa9380 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c59d8 +| base: base-key@0xaaaad17d4380 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedbc8 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfac500 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfac500 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffffe57c5b58 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17d7500 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17d7500 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xffffc9fedd48 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... @@ -11873,94 +11909,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d76f0 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaab1bfac500 (size 16) -| PRF symkey interface: key symkey-key@0xaaab1bfac500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xaaaad17d7500 (size 16) +| PRF symkey interface: key symkey-key@0xaaaad17d7500 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfac500 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c59f0 +| base: base-key@0xaaaad17d7500 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedbe0 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a30 -| PRF symkey interface PRF HMAC_MD5 0xaaab1bfa5680 +| base: base-key@0xaaaad17d76f0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc20 +| PRF symkey interface PRF HMAC_MD5 0xaaaad17d0680 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0xaaab1bfaac40 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaab1bfa9380 (size 50) -| PRF symkey interface: symkey message-key@0xaaab1bfa9380 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedd08 +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xaaaad17d4380 (size 50) +| PRF symkey interface: symkey message-key@0xaaaad17d4380 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfa3d20 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5b68 -| PRF HMAC inner hash hash MD5 inner-key@0xaaab1bfaac40 (size 114) +| base: base-key@0xaaaad17ced20 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedd58 +| PRF HMAC inner hash hash MD5 inner-key@0xaaaad17d5c40 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0xaaab1bfaac40 (size 114) -| PRF HMAC inner hash: inner-key@0xaaab1bfaac40 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xaaaad17d5c40 (size 114) +| PRF HMAC inner hash: inner-key@0xaaaad17d5c40 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5990 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedb80 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa5790 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d0790 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5958 +| params: 8-bytes@0xffffc9fedb48 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfac6f0 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 16-bytes@0xffffe57c5a70 +| base: base-key@0xaaaad17d76f0 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 16-bytes@0xffffc9fedc60 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0xaaab1bfaac40 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffffe57c5a48 -| PRF HMAC outer hash hash MD5 outer-key@0xaaab1bfa5790 (size 80) +| base: base-key@0xaaaad17d5c40 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xffffc9fedc38 +| PRF HMAC outer hash hash MD5 outer-key@0xaaaad17d0790 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0xaaab1bfa5790 (size 80) -| PRF HMAC outer hash: outer-key@0xaaab1bfa5790 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xaaaad17d0790 (size 80) +| PRF HMAC outer hash: outer-key@0xaaaad17d0790 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5a50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedc40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0xaaab1bfa3d20 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17ced20 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5a18 -| : hashed-outer-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0xaaab1bfac6f0 (size 16) -| PRF symkey interface: key-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaab1bfac6f0 -| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaab1bfac6f0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xffffc9fedc08 +| : hashed-outer-key@0xaaaad17d76f0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xaaaad17d76f0 (size 16) +| PRF symkey interface: key-key@0xaaaad17d76f0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xaaaad17d76f0 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xaaaad17d76f0 +| RFC 2104: MD5_HMAC test 3: symkey-key@0xaaaad17d76f0 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: siBuffer: be 60 47 48 4a e1 53 c8 c3 d5 bf f5 9f 58 c1 dc -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaab1bfa5bd0 +| wrapper: siBuffer: 0b 41 6b 41 59 34 d1 4b cd 40 fa 65 92 21 a7 6a +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xaaaad17d0bd0 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12008,24 +12044,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1bfac500 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 +| params: 8-bytes@0xffffc9fedd08 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xaaab1bfac6f0 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0xffffe57c5b80 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1bfac500 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfac500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xaaaad17d76f0 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0xffffc9fedd70 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaaad17d7500 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaad17d7500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)35: 4e bf 73 67 62 50 c7 5f a4 10 ee 12 f5 28 2f 81 98 1d 4c bf 0d 8f 28 53 79 3a 5a a2 d9 48 70 fe -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1bfa9110 +| wrapper: (SECItemType)35: 7b a1 48 93 65 13 c9 db 31 bd 9a a3 a9 92 33 d9 6b d7 4d 8e f8 0c b9 ad f6 c6 6d 7c 5a 5a 95 9b +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaaad17d4110 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12033,13 +12069,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0xaaab1bfac500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 40-bytes@0xffffe57c5ad0 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xaaab1bfa9380 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfa9380 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d7500 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 40-bytes@0xffffc9fedcc0 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xaaaad17d4380 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaad17d4380 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)35: aa e5 0b bd e6 c0 c8 d5 3d b6 df 3f df b4 37 da ac c7 2b 60 e1 38 09 1e ff 04 12 37 b6 fe 97 61 c2 25 ff 1b 9f b9 ec 78 64 c0 52 6e 07 6b bd 91 fa 5a 08 e4 d4 6b d4 e8 13 82 ae b7 bf 45 65 a9 66 af 1b 6e f3 94 4c 47 50 b4 ee 4f c0 61 46 a0 da b8 d1 f1 7b 41 87 43 6d 24 f1 7b 11 d1 25 73 5f eb 88 f5 6b eb 0e 6d 6a 48 46 60 66 04 b7 10 d6 7c 7c 02 f5 2e 42 41 cc f8 cb c3 cc 5a a1 9e cd db 36 0c c5 c5 b3 42 f8 d2 83 53 4c 3c d0 1a -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xaaab1bfab400 +| wrapper: (SECItemType)35: d4 0f 6e 8e 29 fe b8 5d 51 90 43 d8 21 7a 4b 01 53 93 52 c4 d3 9f 43 63 18 e4 c1 b7 d8 bf 27 ba 13 26 ce e8 0f 73 da 34 8c fc 56 12 2e cb a0 ab 3d ef 65 a1 f2 1d 72 64 0f 88 c9 2d 80 25 99 da 65 32 87 09 36 e5 d5 56 02 34 6c 1a f2 43 e5 7e c6 fc 78 f5 60 12 31 12 48 e3 40 3e 8b 82 86 91 ab 10 1e e8 37 4f 32 b1 f9 6c a3 ad c6 12 40 da 28 13 fa 9b 98 4e d5 19 b8 6e 53 65 69 cb b6 0c d1 65 82 d4 c0 73 13 1b d5 0c 0a 72 26 5d 06 ec +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xaaaad17d6400 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12055,29 +12091,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0xaaab1bfa9380 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d4380 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b68 +| params: 8-bytes@0xffffc9fedd58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0xaaab1bfa24e0 (16-bytes, AES_KEY_GEN) -| params: 16-bytes@0xffffe57c5b50 +| base: base-key@0xaaaad17cd4e0 (16-bytes, AES_KEY_GEN) +| params: 16-bytes@0xffffc9fedd40 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0xaaab1bfaac40 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xaaaad17d5c40 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 8-bytes@0xffffe57c5b18 +| params: 8-bytes@0xffffc9fedd08 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0xaaab1bfa5790 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 56-bytes@0xffffe57c5b70 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaab1bfaac40 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaab1bfaac40 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xaaaad17d0790 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 56-bytes@0xffffc9fedd60 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xaaaad17d5c40 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xaaaad17d5c40 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)-403000576: 88 23 4d e2 9b db e9 7f 55 14 a5 02 ac d4 bc 95 1c f8 e8 42 db db bf 66 fe 6d 95 80 87 d3 b7 01 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaab1bfaac10 +| wrapper: (SECItemType)-785140992: 4c 6a 08 5e 2b 30 10 a4 1c 8c 8e 4c e5 a6 fc 3e 19 94 6f 40 28 cf 1b e4 ae 62 25 02 0f 90 66 a8 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xaaaad17d5c10 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12086,12 +12122,12 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.Mwm7b0MfV8 +OBJ.linux.arm64/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.ikaX39kuS5 OBJ.linux.arm64/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping lock OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.arm64/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.Mwm7b0MfV8" +Initializing NSS using read-write database "sql:/tmp/tmp.ikaX39kuS5" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon @@ -12099,7 +12135,7 @@ libcap-ng capng_apply failed to apply changes, err=-5. see: man capng_apply libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:152995 +Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:139610 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12447,12 +12483,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/115238/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/129165 and its subdirectories -I: Current time: Sat Jun 7 02:07:17 -12 2025 -I: pbuilder-time-stamp: 1749305237 +I: removing directory /srv/workspace/pbuilder/115238 and its subdirectories +I: Current time: Sun Jun 8 04:10:24 +14 2025 +I: pbuilder-time-stamp: 1749305424