Diff of the two buildlogs: -- --- b1/build.log 2024-05-04 16:14:35.376559637 +0000 +++ b2/build.log 2024-05-04 16:20:57.652266607 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat May 4 04:03:21 -12 2024 -I: pbuilder-time-stamp: 1714838601 +I: Current time: Sun May 5 06:15:03 +14 2024 +I: pbuilder-time-stamp: 1714839303 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -32,52 +32,84 @@ dpkg-source: info: applying 0006-fix-trivial-orthography.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/18749/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/D01_modify_environment starting +debug: Running on ff4a. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 4 16:15 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='54dccd5ee8494054868641840f478787' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='18749' - PS1='# ' - PS2='> ' + INVOCATION_ID=2de6902ca4a2406b9ff9bf8b1f38d7be + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=14771 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.tzNoQVUY/pbuilderrc_h6hs --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.tzNoQVUY/b1 --logfile b1/build.log libreswan_4.14-1.dsc' - SUDO_GID='110' - SUDO_UID='103' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.tzNoQVUY/pbuilderrc_s9wK --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.tzNoQVUY/b2 --logfile b2/build.log libreswan_4.14-1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64z 6.1.0-20-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-armmp-lpae #1 SMP Debian 6.1.85-1 (2024-04-11) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 2 11:25 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/18749/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 2 11:24 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -302,7 +334,7 @@ Get: 143 http://deb.debian.org/debian trixie/main armhf systemd-dev all 255.5-1 [60.5 kB] Get: 144 http://deb.debian.org/debian trixie/main armhf xsltproc armhf 1.1.35-1+b1 [115 kB] Get: 145 http://deb.debian.org/debian trixie/main armhf xmlto armhf 0.0.28-2.1 [32.5 kB] -Fetched 48.5 MB in 1s (34.0 MB/s) +Fetched 48.5 MB in 4s (11.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapr1t64:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19441 files and directories currently installed.) @@ -939,7 +971,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libreswan-4.14/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libreswan_4.14-1_source.changes +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libreswan-4.14/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libreswan_4.14-1_source.changes dpkg-buildpackage: info: source package libreswan dpkg-buildpackage: info: source version 4.14-1 dpkg-buildpackage: info: source distribution unstable @@ -949,7 +985,7 @@ debian/rules clean dh clean dh_auto_clean - make -j3 distclean + make -j4 distclean make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' : careful output mixed with repo files rm -rf /build/reproducible-path/libreswan-4.14/testing/x509/*/ @@ -961,7 +997,7 @@ rm -f /build/reproducible-path/pool/kvm-keys.tar rm -f out.* rm -rf testing/pluto/*/OUTPUT* -rm -rf OBJ.* OBJ.linux.aarch64.virt64z +rm -rf OBJ.* OBJ.linux.arm.i-capture-the-hostname rm -rf BACKUP rm -f tags TAGS cscope rm -f cscope.files @@ -976,7 +1012,7 @@ make[1]: Entering directory '/build/reproducible-path/libreswan-4.14' dh_auto_build -- programs \ ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key - make -j3 "INSTALL=install --strip-program=true" programs ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key + make -j4 "INSTALL=install --strip-program=true" programs ARCH=armhf OBJDIR=OBJ.linux.armhf IPSECVERSION=4.14 PREFIX=/usr FINALLIBEXECDIR=/usr/libexec/ipsec FINALMANDIR=/usr/share/man FINALNSSDIR=/var/lib/ipsec/nss USE_LDAP=true USE_LIBCURL=true USE_AUTHPAM=true USE_LIBCAP_NG=true USE_LABELED_IPSEC=true USE_LINUX_AUDIT=true USE_DH31=true USE_NSS_KDF=true USE_NSS_IPSEC_PROFILE=true USE_NSS_AVA_COPY=false USE_DNSSEC=true DEFAULT_DNSSEC_ROOTKEY_FILE=/usr/share/dns/root.key make[2]: Entering directory '/build/reproducible-path/libreswan-4.14' make[3]: Entering directory '/build/reproducible-path/libreswan-4.14/lib' make[4]: Entering directory '/build/reproducible-path/libreswan-4.14/lib/libswan' @@ -3786,9 +3822,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.in > ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _secretcensor.8.xml > ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.8.tmp.tmp ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.8.tmp -mv ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.8.tmp -o ../../OBJ.linux.armhf/programs/_secretcensor || true +mv ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.tmp ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor Note: Writing ipsec__secretcensor.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/_secretcensor/ipsec__secretcensor.8 touch ../../OBJ.linux.armhf/programs/_secretcensor/_secretcensor.8.man @@ -3799,9 +3835,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.in > ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _unbound-hook.8.xml > ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.8.tmp.tmp ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.8.tmp -mv ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.8.tmp -o ../../OBJ.linux.armhf/programs/_unbound-hook || true +mv ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.tmp ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook Note: Writing ipsec__unbound-hook.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/_unbound-hook/ipsec__unbound-hook.8 touch ../../OBJ.linux.armhf/programs/_unbound-hook/_unbound-hook.8.man @@ -3886,9 +3922,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.in > ../../OBJ.linux.armhf/programs/auto/auto.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < auto.8.xml > ../../OBJ.linux.armhf/programs/auto/auto.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/auto/auto.8.tmp.tmp ../../OBJ.linux.armhf/programs/auto/auto.8.tmp -mv ../../OBJ.linux.armhf/programs/auto/auto.tmp ../../OBJ.linux.armhf/programs/auto/auto : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/auto/auto.8.tmp -o ../../OBJ.linux.armhf/programs/auto || true +mv ../../OBJ.linux.armhf/programs/auto/auto.tmp ../../OBJ.linux.armhf/programs/auto/auto Note: Writing ipsec_auto.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/auto/ipsec_auto.8 touch ../../OBJ.linux.armhf/programs/auto/auto.8.man @@ -3899,9 +3935,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.in > ../../OBJ.linux.armhf/programs/barf/barf.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < barf.8.xml > ../../OBJ.linux.armhf/programs/barf/barf.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/barf/barf.8.tmp.tmp ../../OBJ.linux.armhf/programs/barf/barf.8.tmp -mv ../../OBJ.linux.armhf/programs/barf/barf.tmp ../../OBJ.linux.armhf/programs/barf/barf : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/barf/barf.8.tmp -o ../../OBJ.linux.armhf/programs/barf || true +mv ../../OBJ.linux.armhf/programs/barf/barf.tmp ../../OBJ.linux.armhf/programs/barf/barf Note: Writing ipsec_barf.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/barf/ipsec_barf.8 touch ../../OBJ.linux.armhf/programs/barf/barf.8.man @@ -4070,11 +4106,11 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_checknss.8.xml > ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.tmp.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_initnss.8.xml > ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.tmp.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.tmp -mv ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec_import.8.xml > ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8.tmp.tmp -mv ../../OBJ.linux.armhf/programs/ipsec/ipsec.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec +mv ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.8.xml > ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8.tmp.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8.tmp +mv ../../OBJ.linux.armhf/programs/ipsec/ipsec.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec mv ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.tmp.tmp ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.tmp -o ../../OBJ.linux.armhf/programs/ipsec || true @@ -4082,17 +4118,17 @@ xmlto man ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.tmp -o ../../OBJ.linux.armhf/programs/ipsec || true : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8.tmp -o ../../OBJ.linux.armhf/programs/ipsec || true +: ignoring seemingly bogus xmlto exit status +xmlto man ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.armhf/programs/ipsec || true Note: Writing ipsec_checknss.8 Note: Writing ipsec_initnss.8 +test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.man +test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8 +touch ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.man Note: Writing ipsec_import.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec_import.8.man -: ignoring seemingly bogus xmlto exit status -xmlto man ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.tmp -o ../../OBJ.linux.armhf/programs/ipsec || true -test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8 -test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8 -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec_initnss.8.man -touch ../../OBJ.linux.armhf/programs/ipsec/ipsec_checknss.8.man Note: Writing ipsec.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/ipsec/ipsec.8 touch ../../OBJ.linux.armhf/programs/ipsec/ipsec.8.man @@ -4103,9 +4139,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.in > ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < letsencrypt.8.xml > ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.8.tmp.tmp ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.8.tmp -mv ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.8.tmp -o ../../OBJ.linux.armhf/programs/letsencrypt || true +mv ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.tmp ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt Note: Writing ipsec_letsencrypt.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/letsencrypt/ipsec_letsencrypt.8 touch ../../OBJ.linux.armhf/programs/letsencrypt/letsencrypt.8.man @@ -4117,8 +4153,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < look.8.xml > ../../OBJ.linux.armhf/programs/look.linux/look.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/look.linux/look.8.tmp.tmp ../../OBJ.linux.armhf/programs/look.linux/look.8.tmp : ignoring seemingly bogus xmlto exit status -mv ../../OBJ.linux.armhf/programs/look.linux/look.tmp ../../OBJ.linux.armhf/programs/look.linux/look xmlto man ../../OBJ.linux.armhf/programs/look.linux/look.8.tmp -o ../../OBJ.linux.armhf/programs/look.linux || true +mv ../../OBJ.linux.armhf/programs/look.linux/look.tmp ../../OBJ.linux.armhf/programs/look.linux/look Note: Writing ipsec_look.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/look.linux/ipsec_look.8 touch ../../OBJ.linux.armhf/programs/look.linux/look.8.man @@ -4223,9 +4259,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.in > ../../OBJ.linux.armhf/programs/show.linux/show.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < show.8.xml > ../../OBJ.linux.armhf/programs/show.linux/show.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/show.linux/show.8.tmp.tmp ../../OBJ.linux.armhf/programs/show.linux/show.8.tmp -mv ../../OBJ.linux.armhf/programs/show.linux/show.tmp ../../OBJ.linux.armhf/programs/show.linux/show : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/show.linux/show.8.tmp -o ../../OBJ.linux.armhf/programs/show.linux || true +mv ../../OBJ.linux.armhf/programs/show.linux/show.tmp ../../OBJ.linux.armhf/programs/show.linux/show Note: Writing ipsec_show.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/show.linux/ipsec_show.8 touch ../../OBJ.linux.armhf/programs/show.linux/show.8.man @@ -4305,8 +4341,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < verify.8.xml > ../../OBJ.linux.armhf/programs/verify.linux/verify.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/verify.linux/verify.8.tmp.tmp ../../OBJ.linux.armhf/programs/verify.linux/verify.8.tmp : ignoring seemingly bogus xmlto exit status -mv ../../OBJ.linux.armhf/programs/verify.linux/verify.tmp ../../OBJ.linux.armhf/programs/verify.linux/verify xmlto man ../../OBJ.linux.armhf/programs/verify.linux/verify.8.tmp -o ../../OBJ.linux.armhf/programs/verify.linux || true +mv ../../OBJ.linux.armhf/programs/verify.linux/verify.tmp ../../OBJ.linux.armhf/programs/verify.linux/verify Note: Writing ipsec_verify.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/verify.linux/ipsec_verify.8 touch ../../OBJ.linux.armhf/programs/verify.linux/verify.8.man @@ -4317,9 +4353,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.in > ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _updown.xfrm.8.xml > ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.8.tmp.tmp ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.8.tmp -mv ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.8.tmp -o ../../OBJ.linux.armhf/programs/_updown.xfrm || true +mv ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.tmp ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm Note: Writing ipsec__updown.xfrm.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/_updown.xfrm/ipsec__updown.xfrm.8 touch ../../OBJ.linux.armhf/programs/_updown.xfrm/_updown.xfrm.8.man @@ -4330,9 +4366,9 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.in > ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.tmp sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < _stackmanager.8.xml > ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.8.tmp.tmp mv ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.8.tmp.tmp ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.8.tmp -mv ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager : ignoring seemingly bogus xmlto exit status xmlto man ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.8.tmp -o ../../OBJ.linux.armhf/programs/_stackmanager || true +mv ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.tmp ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager Note: Writing ipsec__stackmanager.8 test -z "" -a -r ../../OBJ.linux.armhf/programs/_stackmanager/ipsec__stackmanager.8 touch ../../OBJ.linux.armhf/programs/_stackmanager/_stackmanager.8.man @@ -4346,8 +4382,8 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.init.in > ../../OBJ.linux.armhf/initsystems/sysvinit/ipsec.init.tmp IN sysconfig.pluto.in -> ../../OBJ.linux.armhf/initsystems/sysvinit/sysconfig.pluto sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < sysconfig.pluto.in > ../../OBJ.linux.armhf/initsystems/sysvinit/sysconfig.pluto.tmp -mv ../../OBJ.linux.armhf/initsystems/sysvinit/ipsec.init.tmp ../../OBJ.linux.armhf/initsystems/sysvinit/ipsec.init mv ../../OBJ.linux.armhf/initsystems/sysvinit/sysconfig.pluto.tmp ../../OBJ.linux.armhf/initsystems/sysvinit/sysconfig.pluto +mv ../../OBJ.linux.armhf/initsystems/sysvinit/ipsec.init.tmp ../../OBJ.linux.armhf/initsystems/sysvinit/ipsec.init make[4]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems/sysvinit' make[4]: Nothing to be done for 'local-all'. make[3]: Leaving directory '/build/reproducible-path/libreswan-4.14/initsystems' @@ -4779,36 +4815,36 @@ sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.conf.in > ../OBJ.linux.armhf/configs/ipsec.conf.tmp IN ipsec.secrets.in -> ../OBJ.linux.armhf/configs/ipsec.secrets sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.in > ../OBJ.linux.armhf/configs/ipsec.secrets.tmp -mv ../OBJ.linux.armhf/configs/ipsec.conf.tmp ../OBJ.linux.armhf/configs/ipsec.conf -mv ../OBJ.linux.armhf/configs/ipsec.secrets.tmp ../OBJ.linux.armhf/configs/ipsec.secrets IN clear.in -> ../OBJ.linux.armhf/configs/clear sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear.in > ../OBJ.linux.armhf/configs/clear.tmp IN clear-or-private.in -> ../OBJ.linux.armhf/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < clear-or-private.in > ../OBJ.linux.armhf/configs/clear-or-private.tmp +mv ../OBJ.linux.armhf/configs/ipsec.conf.tmp ../OBJ.linux.armhf/configs/ipsec.conf +mv ../OBJ.linux.armhf/configs/ipsec.secrets.tmp ../OBJ.linux.armhf/configs/ipsec.secrets mv ../OBJ.linux.armhf/configs/clear.tmp ../OBJ.linux.armhf/configs/clear -mv ../OBJ.linux.armhf/configs/clear-or-private.tmp ../OBJ.linux.armhf/configs/clear-or-private IN private-or-clear.in -> ../OBJ.linux.armhf/configs/private-or-clear +mv ../OBJ.linux.armhf/configs/clear-or-private.tmp ../OBJ.linux.armhf/configs/clear-or-private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private-or-clear.in > ../OBJ.linux.armhf/configs/private-or-clear.tmp IN private.in -> ../OBJ.linux.armhf/configs/private sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < private.in > ../OBJ.linux.armhf/configs/private.tmp -mv ../OBJ.linux.armhf/configs/private-or-clear.tmp ../OBJ.linux.armhf/configs/private-or-clear -mv ../OBJ.linux.armhf/configs/private.tmp ../OBJ.linux.armhf/configs/private IN block.in -> ../OBJ.linux.armhf/configs/block sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < block.in > ../OBJ.linux.armhf/configs/block.tmp +mv ../OBJ.linux.armhf/configs/private-or-clear.tmp ../OBJ.linux.armhf/configs/private-or-clear +mv ../OBJ.linux.armhf/configs/private.tmp ../OBJ.linux.armhf/configs/private mv ../OBJ.linux.armhf/configs/block.tmp ../OBJ.linux.armhf/configs/block IN portexcludes.conf.in -> ../OBJ.linux.armhf/configs/portexcludes.conf sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < portexcludes.conf.in > ../OBJ.linux.armhf/configs/portexcludes.conf.tmp IN libreswan.in -> ../OBJ.linux.armhf/configs/libreswan sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < libreswan.in > ../OBJ.linux.armhf/configs/libreswan.tmp -mv ../OBJ.linux.armhf/configs/portexcludes.conf.tmp ../OBJ.linux.armhf/configs/portexcludes.conf -mv ../OBJ.linux.armhf/configs/libreswan.tmp ../OBJ.linux.armhf/configs/libreswan missing=$(find d.ipsec.conf -name '*.xml' | sort - d.ipsec.conf/order.txt | uniq -u) ; \ if test "${missing}" != ""; then \ echo "${missing}" ; \ exit 1 ; \ fi -sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.armhf/configs/ipsec.secrets.5.tmp.tmp cat d.ipsec.conf/order.txt | xargs cat | sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" > ../OBJ.linux.armhf/configs/ipsec.conf.5.tmp.tmp +mv ../OBJ.linux.armhf/configs/portexcludes.conf.tmp ../OBJ.linux.armhf/configs/portexcludes.conf +mv ../OBJ.linux.armhf/configs/libreswan.tmp ../OBJ.linux.armhf/configs/libreswan +sed -e "/@linux_START@/,/@linux_END@/d" -e "s:@DOCKER_PLUTONOFORK@:--nofork:g" -e "s:@EXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALCONFDDIR@:/etc/ipsec.d:g" -e "s:@FINALCONFDIR@:/etc:g" -e "s:@FINALCONFFILE@:/etc/ipsec.conf:g" -e "s:@FINALDOCDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALEXAMPLECONFDIR@:/usr/share/doc/libreswan:g" -e "s:@FINALINITDDIR@:/etc/init.d:g" -e "s:@FINALINITSYSTEMDIR@:/etc/sysvinit:g" -e "s:@FINALINITSYSTEMEXAMPLESDIR@:/usr/share/examples/sysvinit:g" -e "s:@FINALLIBEXECDIR@:/usr/libexec/ipsec:g" -e "s:@FINALLOGDIR@:/var/log:g" -e "s:@FINALLOGROTATEDDIR@:/etc/logrotate.d:g" -e "s:@FINALSBINDIR@:/usr/sbin:g" -e "s:@FINALSYSCONFDIR@:/etc:g" -e "s:@FINALVARDIR@:/var:g" -e "s:@INITSYSTEM@:sysvinit:g" -e "s:@IPSECVERSION@:4.14:g" -e "s:@IPSEC_CONF@:/etc/ipsec.conf:g" -e "s:@IPSEC_CONFDDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_EXECDIR@:/usr/libexec/ipsec:g" -e "s:@IPSEC_NSSDIR@:/var/lib/ipsec/nss:g" -e "s:@IPSEC_PPKDIR@:/etc/ipsec.d:g" -e "s:@IPSEC_RUNDIR@:/run/pluto:g" -e "s:@IPSEC_SBINDIR@:/usr/sbin:g" -e "s:@IPSEC_SECRETS_FILE@:/etc/ipsec.secrets:g" -e "s:@IPSEC_VARDIR@:/var:g" -e "s:@MODPROBEARGS@:--quiet --use-blacklist:g" -e "s:@MODPROBEBIN@:modprobe:g" -e "s:@OSDEP@:linux:g" -e "s:@PYTHON_BINARY@:/usr/bin/python3:g" -e "s:@SD_PLUTO_OPTIONS@::g" -e "s:@SD_RESTART_TYPE@::g" -e "s:@SD_TYPE@:simple:g" -e "s:@SD_WATCHDOGSEC@:0:g" -e "s:@SHELL_BINARY@:/bin/sh:g" -e "s:@USE_DEFAULT_CONNS@::g" -e "s:@HAVE_IPTABLES@:true:g" -e "s:@HAVE_NFTABLES@:false:g" < ipsec.secrets.5.xml > ../OBJ.linux.armhf/configs/ipsec.secrets.5.tmp.tmp mv ../OBJ.linux.armhf/configs/ipsec.secrets.5.tmp.tmp ../OBJ.linux.armhf/configs/ipsec.secrets.5.tmp : ignoring seemingly bogus xmlto exit status xmlto man ../OBJ.linux.armhf/configs/ipsec.secrets.5.tmp -o ../OBJ.linux.armhf/configs || true @@ -8107,16 +8143,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8156,16 +8192,16 @@ | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8206,16 +8242,16 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x2402940 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8256,16 +8292,16 @@ | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: CAMELLIA_CBC | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x2402940 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" | decode_to_chunk: output: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -8306,16 +8342,16 @@ | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" | decode_to_chunk: output: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... @@ -8352,16 +8388,16 @@ | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" | decode_to_chunk: output: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. @@ -8402,16 +8438,16 @@ | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" | decode_to_chunk: output: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... @@ -8458,16 +8494,16 @@ | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_GCM | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" | decode_to_chunk: output: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. @@ -8515,16 +8551,16 @@ | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" | decode_to_chunk: output: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ @@ -8566,16 +8602,16 @@ | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" | decode_to_chunk: output: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... @@ -8621,16 +8657,16 @@ | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" | decode_to_chunk: output: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... @@ -8681,16 +8717,16 @@ | 86 3d 06 cc fd b7 85 15 .=...... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x2402940 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" | decode_to_chunk: output: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... @@ -8733,16 +8769,16 @@ | 67 8c 3d b8 e6 f6 a9 1a g.=..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x2402940 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" | decode_to_chunk: output: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... @@ -8789,16 +8825,16 @@ | f5 9b 60 a7 86 d3 e0 fe ..`..... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 24 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 24-bytes -| base: base-key@0x2402940 (40-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (40-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" | decode_to_chunk: output: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ @@ -8849,16 +8885,16 @@ | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x2402940 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" | decode_to_chunk: output: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... @@ -8901,16 +8937,16 @@ | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x2402940 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" | decode_to_chunk: output: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... @@ -8957,16 +8993,16 @@ | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a768 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0bf8 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: AES_CTR | flags: ENCRYPT+DECRYPT | key_size: 32-bytes -| base: base-key@0x2402940 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a75c +| params: 4-bytes@0xbefc0bec | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" | decode_to_chunk: output: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... @@ -9017,16 +9053,16 @@ | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" | decode_to_chunk: output: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A @@ -9066,16 +9102,16 @@ | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" | decode_to_chunk: output: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX @@ -9121,16 +9157,16 @@ | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" | decode_to_chunk: output: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. @@ -9182,16 +9218,16 @@ | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a770 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0c00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_CBC | flags: ENCRYPT+DECRYPT | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a764 +| params: 4-bytes@0xbefc0bf4 | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" | decode_to_chunk: output: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 .......x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9324,37 +9360,37 @@ | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x24028b0 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6a8b0 | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) | PRF symkey interface: symkey message-key@NULL | symkey message NULL key has no bytes | XCBC: data | -| K extracting all 16 bytes of key@0x2401768 -| K: symkey-key@0x2401768 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe69768 +| K: symkey-key@0xe69768 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)-143102800: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2402b58 +| wrapper: (SECItemType)-1226838864: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6ab58 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9363,16 +9399,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[0] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9388,23 +9424,23 @@ | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405dc8 (size 16) -| PRF symkey interface: key-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x2405dc8 -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6ddc8 (size 16) +| PRF symkey interface: key-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0xe6ddc8 +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: a2 45 a4 9f a8 f0 77 72 96 a6 0c 42 b9 d9 23 9e -| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)60: e1 05 fa 39 5c aa 2e 4f 52 8c 31 46 7e 12 14 fb +| RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0xe6c860 | unwrapped: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok @@ -9419,38 +9455,38 @@ | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" | decode_to_chunk: output: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2404c08 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6cc08 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2402b90 -| PRF chunk interface PRF AES_XCBC update message (0x2402ba8 length 3) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6ab90 +| PRF chunk interface PRF AES_XCBC update message (0xe6aba8 length 3) | 00 01 02 ... | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)58: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)58: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6cb48 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9459,16 +9495,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9489,54 +9525,54 @@ | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2402b90 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6ab90 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 3 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 3-bytes -| base: base-key@0x2405ec8 (19-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (19-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 3) -| PRF symkey interface: symkey message-key@0x2401768 (3-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 3 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (3-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 3) +| PRF symkey interface: symkey message-key@0xe69768 (3-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 3 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (3-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-5070076: 98 52 52 d3 33 a0 20 0a 2a 96 0a f8 44 9c e7 d9 -| symkey message extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)-1090779244: ab 74 1c e9 2a 7c 7e 3f 44 da 6b 3c a6 93 43 b9 +| symkey message extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 ... -| K extracting all 16 bytes of key@0x2405dc8 -| K: symkey-key@0x2405dc8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6ddc8 +| K: symkey-key@0xe6ddc8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c860 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9545,16 +9581,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[1] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9570,23 +9606,23 @@ | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405ec8 (size 16) -| PRF symkey interface: key-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x2405ec8 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6dec8 (size 16) +| PRF symkey interface: key-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0xe6dec8 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 60 b5 08 fd 6a 99 b5 ea d1 d9 28 29 3c 02 9a 32 -| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)60: 87 45 3d f3 0a 9d ac 94 fd d9 98 f3 84 c0 8b e5 +| RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0xe6c860 | unwrapped: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok @@ -9601,38 +9637,38 @@ | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" | decode_to_chunk: output: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2404d58 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6cd58 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404860 -| PRF chunk interface PRF AES_XCBC update message (0x2404d40 length 16) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6c860 +| PRF chunk interface PRF AES_XCBC update message (0xe6cd40 length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)71: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x24048b8 +| wrapper: (SECItemType)71: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c8b8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9641,16 +9677,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9669,54 +9705,54 @@ | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x24028b0 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6a8b0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 16) -| PRF symkey interface: symkey message-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 16 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 16) +| PRF symkey interface: symkey message-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 16 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| symkey message extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| symkey message extracted len 16 bytes at 0xe6c860 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ -| K extracting all 16 bytes of key@0x2405ec8 -| K: symkey-key@0x2405ec8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6dec8 +| K: symkey-key@0xe6dec8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2402b58 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6ab58 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9725,16 +9761,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | XCBC: Computing E[1] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -9748,23 +9784,23 @@ | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405dc8 (size 16) -| PRF symkey interface: key-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x2405dc8 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6ddc8 (size 16) +| PRF symkey interface: key-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0xe6ddc8 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: d5 61 07 4a dd b5 cd e6 0a 11 04 7b da 37 96 b5 -| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x2404d28 +| wrapper: (SECItemType)60: 2c c2 0e 1a 00 c3 d1 25 48 62 fc 62 78 a9 e5 f6 +| RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0xe6cd28 | unwrapped: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok @@ -9780,40 +9816,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2402b58 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6ab58 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404600 -| PRF chunk interface PRF AES_XCBC update message (0x2404d70 length 20) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6c600 +| PRF chunk interface PRF AES_XCBC update message (0xe6cd70 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)59: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2402c08 +| wrapper: (SECItemType)59: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6ac08 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9822,16 +9858,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9852,56 +9888,56 @@ | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2404d88 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6cd88 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x2405ec8 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 20) -| PRF symkey interface: symkey message-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 20) +| PRF symkey interface: symkey message-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 9d ee 0a 9b 58 8d ea b5 e2 da fe 68 09 58 93 bf -| symkey message extracted len 32 bytes at 0x2408360 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 57 84 2b 61 c6 ba cc 1b 29 ce 02 5a c5 81 b3 da +| symkey message extracted len 32 bytes at 0xe70360 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2405dc8 -| K: symkey-key@0x2405dc8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6ddc8 +| K: symkey-key@0xe6ddc8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -9910,16 +9946,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -9935,23 +9971,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405ec8 (size 16) -| PRF symkey interface: key-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x2405ec8 -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6dec8 (size 16) +| PRF symkey interface: key-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0xe6dec8 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 33 c9 6d 0c 99 88 3b e2 96 62 12 19 2b 6a 44 bd -| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)60: 99 d3 9f 91 ef 4e 33 43 05 d7 7c 8e 9a 67 59 e2 +| RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0xe6c860 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok @@ -9967,40 +10003,40 @@ | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" | decode_to_chunk: output: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2404d58 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6cd58 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2402b58 -| PRF chunk interface PRF AES_XCBC update message (0x24048b8 length 32) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6ab58 +| PRF chunk interface PRF AES_XCBC update message (0xe6c8b8 length 32) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)71: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)71: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6cb48 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10009,16 +10045,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10037,56 +10073,56 @@ | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2402b58 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6ab58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x2405dc8 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 32) -| PRF symkey interface: symkey message-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 32 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 32) +| PRF symkey interface: symkey message-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 32 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 ae 1f a0 1e 8d fc 27 02 87 0d 84 4a 99 30 ce 7b -| symkey message extracted len 32 bytes at 0x2402c08 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 0e 1e 80 b4 ab 17 08 a7 92 38 94 c8 dc 4d 70 6f +| symkey message extracted len 32 bytes at 0xe6ac08 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ -| K extracting all 16 bytes of key@0x2405ec8 -| K: symkey-key@0x2405ec8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6dec8 +| K: symkey-key@0xe6dec8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10095,16 +10131,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | XCBC: Computing E[2] using K2 | XCBC: K2 | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. @@ -10118,23 +10154,23 @@ | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405dc8 (size 16) -| PRF symkey interface: key-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x2405dc8 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6ddc8 (size 16) +| PRF symkey interface: key-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0xe6ddc8 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 49 0c fe cf be 46 0e 23 1b e4 7a 7f 79 1c d2 04 -| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x2402b88 +| wrapper: (SECItemType)60: 7b 7e a7 b7 f8 5f 8b a3 c9 ad 4a a5 79 bd bc c0 +| RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0xe6ab88 | unwrapped: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok @@ -10151,30 +10187,30 @@ | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" | decode_to_chunk: output: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2402b70 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6ab70 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404d58 -| PRF chunk interface PRF AES_XCBC update message (0x24040a8 length 34) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6cd58 +| PRF chunk interface PRF AES_XCBC update message (0xe6c0a8 length 34) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! @@ -10182,11 +10218,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)57: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)57: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6cb48 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10195,16 +10231,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10225,45 +10261,45 @@ | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2404d58 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6cd58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 34 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 34-bytes -| base: base-key@0x2405ec8 (50-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (50-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 34) -| PRF symkey interface: symkey message-key@0x2401768 (34-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 34 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (34-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 34) +| PRF symkey interface: symkey message-key@0xe69768 (34-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 34 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (34-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 48 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 ae 1f a0 1e 8d fc 27 02 87 0d 84 4a 99 30 ce 7b 75 67 8d ba f2 c9 ab bf 19 cd b1 63 22 c9 e2 f3 -| symkey message extracted len 48 bytes at 0x2408398 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 0e 1e 80 b4 ab 17 08 a7 92 38 94 c8 dc 4d 70 6f 5e 0a c0 c7 99 be f2 3f 30 23 37 ed d2 38 54 95 +| symkey message extracted len 48 bytes at 0xe70398 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ @@ -10272,11 +10308,11 @@ | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ | 20 21 ! -| K extracting all 16 bytes of key@0x2405dc8 -| K: symkey-key@0x2405dc8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6ddc8 +| K: symkey-key@0xe6ddc8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774775072: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)774775072: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10285,16 +10321,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[3] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10310,23 +10346,23 @@ | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405ec8 (size 16) -| PRF symkey interface: key-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x2405ec8 -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6dec8 (size 16) +| PRF symkey interface: key-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0xe6dec8 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 13 e9 38 9c 70 62 7f 46 8f 6d 8b c2 49 75 9c da -| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)60: 7b 43 5c 9f 1b 92 dd 89 9f 6f de f9 72 fd 49 d9 +| RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0xe6cb48 | unwrapped: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok @@ -10338,30 +10374,30 @@ | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" | decode_to_chunk: output: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2404d28 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6cd28 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404b48 -| PRF chunk interface PRF AES_XCBC update message (0x24018e8 length 1000) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6cb48 +| PRF chunk interface PRF AES_XCBC update message (0xe698e8 length 1000) | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10489,11 +10525,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)63: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2402918 +| wrapper: (SECItemType)63: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6a918 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10502,16 +10538,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10532,45 +10568,45 @@ | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2402b70 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6ab70 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 1000 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 1000-bytes -| base: base-key@0x2405dc8 (1016-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (1016-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 1000) -| PRF symkey interface: symkey message-key@0x2401768 (1000-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 1000 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 1000) +| PRF symkey interface: symkey message-key@0xe69768 (1000-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 1000 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (1000-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 1008 -| wrapper: (SECItemType)-5070076: 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd ... -| symkey message extracted len 1008 bytes at 0x2409d38 +| wrapper: (SECItemType)-1090779244: 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 ... +| symkey message extracted len 1008 bytes at 0xe71d38 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ @@ -10699,11 +10735,11 @@ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | 00 00 00 00 00 00 00 00 ........ -| K extracting all 16 bytes of key@0x2405ec8 -| K: symkey-key@0x2405ec8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6dec8 +| K: symkey-key@0xe6dec8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10712,16 +10748,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[63] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10737,23 +10773,23 @@ | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405dc8 (size 16) -| PRF symkey interface: key-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x2405dc8 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6ddc8 (size 16) +| PRF symkey interface: key-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0xe6ddc8 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: ab f3 b9 83 a8 e5 80 52 2a c5 17 be 9e ce 09 50 -| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x2402918 +| wrapper: (SECItemType)60: db cd f7 6b 93 a4 52 a8 40 7d 9f 44 eb 69 e4 50 +| RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0xe6a918 | unwrapped: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok @@ -10769,40 +10805,40 @@ | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" | decode_to_chunk: output: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2402c08 (length 16) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6ac08 (length 16) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404860 -| PRF chunk interface PRF AES_XCBC update message (0x2404d28 length 20) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6c860 +| PRF chunk interface PRF AES_XCBC update message (0xe6cd28 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)59: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2402b70 +| wrapper: (SECItemType)59: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6ab70 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10811,16 +10847,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10841,56 +10877,56 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405dc8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2402940 (size 16) -| PRF symkey interface: key symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6a940 (size 16) +| PRF symkey interface: key symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 16=16 just right | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2402b58 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6ab58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x2405ec8 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2401768 (size 20) -| PRF symkey interface: symkey message-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x2401768 -| symkey message: symkey-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe69768 (size 20) +| PRF symkey interface: symkey message-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xe69768 +| symkey message: symkey-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 9d ee 0a 9b 58 8d ea b5 e2 da fe 68 09 58 93 bf -| symkey message extracted len 32 bytes at 0x24081c8 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 57 84 2b 61 c6 ba cc 1b 29 ce 02 5a c5 81 b3 da +| symkey message extracted len 32 bytes at 0xe701c8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2405dc8 -| K: symkey-key@0x2405dc8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6ddc8 +| K: symkey-key@0xe6ddc8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 -| K extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)774778414: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 +| K extracted len 16 bytes at 0xe6cb48 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | XCBC: K: @@ -10899,16 +10935,16 @@ | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[2] using K3 | XCBC: K3 | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n @@ -10924,23 +10960,23 @@ | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405ec8 (size 16) -| PRF symkey interface: key-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x2405ec8 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6dec8 (size 16) +| PRF symkey interface: key-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0xe6dec8 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 33 c9 6d 0c 99 88 3b e2 96 62 12 19 2b 6a 44 bd -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)60: 99 d3 9f 91 ef 4e 33 43 05 d7 7c 8e 9a 67 59 e2 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0xe6cb48 | unwrapped: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok @@ -10956,44 +10992,44 @@ | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" | decode_to_chunk: output: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 -| PRF chunk interface PRF AES_XCBC init key-chunk@0x2404bb0 (length 10) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe6cbb0 (length 10) | 00 01 02 03 04 05 06 07 08 09 .......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x2402940 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2405ec8 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a648 +| base: base-key@0xe6dec8 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ad8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a664 -| PRF chunk interface PRF AES_XCBC 0x2404d58 -| PRF chunk interface PRF AES_XCBC update message (0x24048b8 length 20) +| params: 4-bytes@0xbefc0af4 +| PRF chunk interface PRF AES_XCBC 0xe6cd58 +| PRF chunk interface PRF AES_XCBC update message (0xe6c8b8 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2401768 -| K: symkey-key@0x2401768 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe69768 +| K: symkey-key@0xe69768 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)59: 14 25 78 53 6a 61 1b c1 14 05 88 0a 92 39 8f b7 -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)59: a9 4e 01 66 db 0a a4 4e 03 f0 9a cc 97 40 d4 e8 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11002,16 +11038,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11032,60 +11068,60 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 10 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 10-bytes -| base: base-key@0x2405ec8 (26-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (26-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2401768 (size 10) -| PRF symkey interface: key symkey-key@0x2401768 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe69768 (size 10) +| PRF symkey interface: key symkey-key@0xe69768 (10-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 10<16 too small, padding with zeros | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2401768 (10-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a670 +| base: base-key@0xe69768 (10-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0b00 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a68c -| PRF symkey interface PRF AES_XCBC 0x2404d58 +| params: 4-bytes@0xbefc0b1c +| PRF symkey interface PRF AES_XCBC 0xe6cd58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x2405dc8 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2405ec8 (size 20) -| PRF symkey interface: symkey message-key@0x2405ec8 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x2405ec8 -| symkey message: symkey-key@0x2405ec8 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe6dec8 (size 20) +| PRF symkey interface: symkey message-key@0xe6dec8 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xe6dec8 +| symkey message: symkey-key@0xe6dec8 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 9d ee 0a 9b 58 8d ea b5 e2 da fe 68 09 58 93 bf -| symkey message extracted len 32 bytes at 0x2402b80 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 57 84 2b 61 c6 ba cc 1b 29 ce 02 5a c5 81 b3 da +| symkey message extracted len 32 bytes at 0xe6ab80 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2402940 -| K: symkey-key@0x2402940 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6a940 +| K: symkey-key@0xe6a940 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 14 25 78 53 6a 61 1b c1 14 05 88 0a 92 39 8f b7 -| K extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)774778414: a9 4e 01 66 db 0a a4 4e 03 f0 9a cc 97 40 d4 e8 +| K extracted len 16 bytes at 0xe6c860 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ | XCBC: K: @@ -11094,16 +11130,16 @@ | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[2] using K3 | XCBC: K3 | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. @@ -11119,23 +11155,23 @@ | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2405dc8 (size 16) -| PRF symkey interface: key-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x2405dc8 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x2405dc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6ddc8 (size 16) +| PRF symkey interface: key-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0xe6ddc8 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0xe6ddc8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: f9 27 53 3b 46 b6 7b 7c 44 cd 0b 71 03 78 c1 c9 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)60: 7d c4 c8 23 8f 06 c8 02 ce d3 f1 da c1 b0 bb 0c +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0xe6c600 | unwrapped: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok @@ -11152,49 +11188,49 @@ | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" | decode_to_chunk: output: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. -| PRF chunk interface PRF AES_XCBC init key-chunk@0x24081e0 (length 18) +| PRF chunk interface PRF AES_XCBC init key-chunk@0xe701e0 (length 18) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b38 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x2401768 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a69c +| params: 4-bytes@0xbefc0b2c | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a630 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a624 -| draft_chunk extracting all 18 bytes of key@0x2405dc8 -| draft_chunk: symkey-key@0x2405dc8 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0ab4 +| draft_chunk extracting all 18 bytes of key@0xe6ddc8 +| draft_chunk: symkey-key@0xe6ddc8 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)8994756: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 78 cb 8d 2b bd b6 2f 8a 98 d2 0f 45 f5 af 2a 87 -| draft_chunk extracted len 32 bytes at 0x24048b8 +| wrapper: (SECItemType)5115844: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 33 f1 ea 09 5f af 27 22 ff e5 c4 65 88 7c 17 e1 +| draft_chunk extracted len 32 bytes at 0xe6c8b8 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x2401768 -| K: symkey-key@0x2401768 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe69768 +| K: symkey-key@0xe69768 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)540028960: 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)540028960: 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11203,16 +11239,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5a0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a594 +| params: 4-bytes@0xbefc0a24 | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11228,28 +11264,28 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a630 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ac0 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a624 -| PRF chunk interface PRF AES_XCBC 0x2404d58 -| PRF chunk interface PRF AES_XCBC update message (0x2402b58 length 20) +| params: 4-bytes@0xbefc0ab4 +| PRF chunk interface PRF AES_XCBC 0xe6cd58 +| PRF chunk interface PRF AES_XCBC update message (0xe6ab58 length 20) | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2405ec8 -| K: symkey-key@0x2405ec8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6dec8 +| K: symkey-key@0xe6dec8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)59: 55 03 01 ae f1 7c 95 c8 b8 cf bd a9 27 cd 2a aa -| K extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)59: 55 46 d4 6a e3 85 3c ac 2c 30 71 1f b1 5a d4 97 +| K extracted len 16 bytes at 0xe6c600 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11258,16 +11294,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a50 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5b4 +| params: 4-bytes@0xbefc0a44 | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11288,46 +11324,46 @@ | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 18 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 18-bytes -| base: base-key@0x2405dc8 (34-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (34-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC init key symkey-key@0x2405ec8 (size 18) -| PRF symkey interface: key symkey-key@0x2405ec8 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC init key symkey-key@0xe6dec8 (size 18) +| PRF symkey interface: key symkey-key@0xe6dec8 (18-bytes, EXTRACT_KEY_FROM_KEY) | XCBC: Key 18>16 too big, rehashing to size | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a658 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ae8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a64c -| draft_chunk extracting all 18 bytes of key@0x2405ec8 -| draft_chunk: symkey-key@0x2405ec8 (18-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0adc +| draft_chunk extracting all 18 bytes of key@0xe6dec8 +| draft_chunk: symkey-key@0xe6dec8 (18-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)1599685963: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 78 cb 8d 2b bd b6 2f 8a 98 d2 0f 45 f5 af 2a 87 -| draft_chunk extracted len 32 bytes at 0x24060b0 +| wrapper: (SECItemType)1180653893: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 33 f1 ea 09 5f af 27 22 ff e5 c4 65 88 7c 17 e1 +| draft_chunk extracted len 32 bytes at 0xe6e0b0 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | ed cb .. -| K extracting all 16 bytes of key@0x2405dc8 -| K: symkey-key@0x2405dc8 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe6ddc8 +| K: symkey-key@0xe6ddc8 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)540028960: 08 a9 b3 29 ba ff dd 89 f6 8a 35 1c 57 0e eb fd -| K extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)540028960: 7c 3a 65 5c 36 e1 3d 47 d6 b6 f7 7c be 21 d6 a7 +| K extracted len 16 bytes at 0xe6c860 | unwrapped: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: K: @@ -11336,16 +11372,16 @@ | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a5c8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a58 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a5bc +| params: 4-bytes@0xbefc0a4c | Computing E[2] using K3 | XCBC: K3 | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. @@ -11361,46 +11397,46 @@ | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a658 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ae8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a64c -| PRF symkey interface PRF AES_XCBC 0x2404d58 +| params: 4-bytes@0xbefc0adc +| PRF symkey interface PRF AES_XCBC 0xe6cd58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 20 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x2402940 (36-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (36-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF AES_XCBC update symkey message-key@0x2405dc8 (size 20) -| PRF symkey interface: symkey message-key@0x2405dc8 (20-bytes, EXTRACT_KEY_FROM_KEY) -| symkey message extracting all 20 bytes of key@0x2405dc8 -| symkey message: symkey-key@0x2405dc8 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF AES_XCBC update symkey message-key@0xe6ddc8 (size 20) +| PRF symkey interface: symkey message-key@0xe6ddc8 (20-bytes, EXTRACT_KEY_FROM_KEY) +| symkey message extracting all 20 bytes of key@0xe6ddc8 +| symkey message: symkey-key@0xe6ddc8 (20-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 32 -| wrapper: (SECItemType)-5070076: 05 9d 40 fb c3 23 14 fd f1 85 e9 16 ff 93 a7 49 9d ee 0a 9b 58 8d ea b5 e2 da fe 68 09 58 93 bf -| symkey message extracted len 32 bytes at 0x2408390 +| wrapper: (SECItemType)-1090779244: 39 8a fd da 85 6b 1f 5e 89 0d 2d de 48 3b 36 f4 57 84 2b 61 c6 ba cc 1b 29 ce 02 5a c5 81 b3 da +| symkey message extracted len 32 bytes at 0xe70390 | unwrapped: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ | XCBC: data | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ | 10 11 12 13 .... -| K extracting all 16 bytes of key@0x2401768 -| K: symkey-key@0x2401768 (16-bytes, AES_ECB) +| K extracting all 16 bytes of key@0xe69768 +| K: symkey-key@0xe69768 (16-bytes, AES_ECB) | sizeof bytes 16 -| wrapper: (SECItemType)774778414: 55 03 01 ae f1 7c 95 c8 b8 cf bd a9 27 cd 2a aa -| K extracted len 16 bytes at 0x2404860 +| wrapper: (SECItemType)774778414: 55 46 d4 6a e3 85 3c ac 2c 30 71 1f b1 5a d4 97 +| K extracted len 16 bytes at 0xe6c860 | unwrapped: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e ]..;......L..D.. | XCBC: K: @@ -11409,16 +11445,16 @@ | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f '../..K..6...9.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a618 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0aa8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: AES_ECB | flags: SIGN | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a60c +| params: 4-bytes@0xbefc0a9c | Computing E[2] using K3 | XCBC: K3 | 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b P...tZuL.Ml..... @@ -11434,23 +11470,23 @@ | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6b0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b40 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6a4 -| PRF symkey interface PRF AES_XCBC final-key@0x2402940 (size 16) -| PRF symkey interface: key-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x2402940 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b34 +| PRF symkey interface PRF AES_XCBC final-key@0xe6a940 (size 16) +| PRF symkey interface: key-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0xe6a940 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): symkey-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 6d 95 8f 87 5f 25 d9 0f cb 3a 3f 6e c6 e4 1d 25 -| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)60: a4 6e 05 cf f5 a9 0f 36 6e 1c 11 c1 f9 ce 77 b4 +| RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0xe6cb48 | unwrapped: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok @@ -11466,63 +11502,63 @@ | decode_to_chunk: test_prf_vector: input "0x9294727a3638bb1c13f48ef8158bfc9d" | decode_to_chunk: output: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x2402c08 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xe6ac08 (length 16) | 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a694 +| params: 4-bytes@0xbefc0b24 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2402940 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5f8 +| base: base-key@0xe6a940 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a88 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a620 -| PRF chunk interface PRF HMAC_MD5 0x24081e0 -| PRF chunk interface PRF HMAC_MD5 update message (0x2402c20 length 8) +| base: base-key@0xe6dec8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab0 +| PRF chunk interface PRF HMAC_MD5 0xe701e0 +| PRF chunk interface PRF HMAC_MD5 update message (0xe6ac20 length 8) | 48 69 20 54 68 65 72 65 Hi There | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2402940 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffb2a6f0 -| PRF HMAC inner hash hash MD5 inner-key@0x2405dc8 (size 72) +| base: base-key@0xe6a940 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xbefc0b80 +| PRF HMAC inner hash hash MD5 inner-key@0xe6ddc8 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2405dc8 (size 72) -| PRF HMAC inner hash: inner-key@0x2405dc8 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6ddc8 (size 72) +| PRF HMAC inner hash: inner-key@0xe6ddc8 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a528 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc09b8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a51c +| params: 4-bytes@0xbefc09ac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5d8 +| base: base-key@0xe6dec8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a68 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405dc8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a5d4 +| base: base-key@0xe6ddc8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0a64 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x2401768 (size 80) -| PRF HMAC outer hash: outer-key@0x2401768 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffb2a6f4 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe69768 (size 80) +| PRF HMAC outer hash: outer-key@0xe69768 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xbefc0b84 (length 16) | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | PRF chunk interface PRF HMAC_MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... @@ -11531,94 +11567,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x2401768 (size 16) -| PRF symkey interface: key symkey-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xe69768 (size 16) +| PRF symkey interface: key symkey-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a600 +| base: base-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a90 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a628 -| PRF symkey interface PRF HMAC_MD5 0x24081e0 +| base: base-key@0xe6dec8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab8 +| PRF symkey interface PRF HMAC_MD5 0xe701e0 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 8 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 8-bytes -| base: base-key@0x2407020 (24-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (24-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x2405dc8 (size 8) -| PRF symkey interface: symkey message-key@0x2405dc8 (8-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xe6ddc8 (size 8) +| PRF symkey interface: symkey message-key@0xe6ddc8 (8-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2402940 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a72c -| PRF HMAC inner hash hash MD5 inner-key@0x2407020 (size 72) +| base: base-key@0xe6a940 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0bbc +| PRF HMAC inner hash hash MD5 inner-key@0xe6f020 (size 72) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2407020 (size 72) -| PRF HMAC inner hash: inner-key@0x2407020 (72-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6f020 (size 72) +| PRF HMAC inner hash: inner-key@0xe6f020 (72-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 90 1d 23 73 2e dc c0 f1 a1 06 53 2f 6b e5 ec eb ..#s......S/k... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a580 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x24033f8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6b3f8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a574 +| params: 4-bytes@0xbefc0a04 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a630 +| base: base-key@0xe6dec8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ac0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2407020 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a62c -| PRF HMAC outer hash hash MD5 outer-key@0x24033f8 (size 80) +| base: base-key@0xe6f020 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0abc +| PRF HMAC outer hash hash MD5 outer-key@0xe6b3f8 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x24033f8 (size 80) -| PRF HMAC outer hash: outer-key@0x24033f8 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe6b3f8 (size 80) +| PRF HMAC outer hash: outer-key@0xe6b3f8 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a638 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ac8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a62c -| : hashed-outer-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x2405ec8 (size 16) -| PRF symkey interface: key-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0x2405ec8 -| RFC 2104: MD5_HMAC test 1: symkey-key@0x2405ec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0abc +| : hashed-outer-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xe6dec8 (size 16) +| PRF symkey interface: key-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 1 extracting all 16 bytes of key@0xe6dec8 +| RFC 2104: MD5_HMAC test 1: symkey-key@0xe6dec8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 2f c9 75 30 c1 81 04 70 81 3c bb 35 ef 8d 6e b7 -| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)60: 96 3f a5 a6 b1 ad f5 72 fa 10 0d ee a1 70 96 d9 +| RFC 2104: MD5_HMAC test 1 extracted len 16 bytes at 0xe6c600 | unwrapped: | 92 94 72 7a 36 38 bb 1c 13 f4 8e f8 15 8b fc 9d ..rz68.......... | verify_chunk_data: RFC 2104: MD5_HMAC test 1: ok @@ -11634,64 +11670,64 @@ | decode_to_chunk: test_prf_vector: input "0x750c783e6ab0b503eaa86e310a5db738" | decode_to_chunk: output: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x2402c20 (length 4) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xe6ac20 (length 4) | 4a 65 66 65 Jefe | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b30 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a694 +| params: 4-bytes@0xbefc0b24 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2405ec8 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5f8 +| base: base-key@0xe6dec8 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a88 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a620 -| PRF chunk interface PRF HMAC_MD5 0x2402c08 -| PRF chunk interface PRF HMAC_MD5 update message (0x2404600 length 28) +| base: base-key@0xe69768 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab0 +| PRF chunk interface PRF HMAC_MD5 0xe6ac08 +| PRF chunk interface PRF HMAC_MD5 update message (0xe6c600 length 28) | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffb2a6f0 -| PRF HMAC inner hash hash MD5 inner-key@0x2405dc8 (size 92) +| base: base-key@0xe6dec8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xbefc0b80 +| PRF HMAC inner hash hash MD5 inner-key@0xe6ddc8 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2405dc8 (size 92) -| PRF HMAC inner hash: inner-key@0x2405dc8 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6ddc8 (size 92) +| PRF HMAC inner hash: inner-key@0xe6ddc8 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a528 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc09b8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x24033f8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6b3f8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a51c +| params: 4-bytes@0xbefc09ac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5d8 +| base: base-key@0xe69768 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a68 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405dc8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a5d4 +| base: base-key@0xe6ddc8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0a64 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x24033f8 (size 80) -| PRF HMAC outer hash: outer-key@0x24033f8 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffb2a6f4 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe6b3f8 (size 80) +| PRF HMAC outer hash: outer-key@0xe6b3f8 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xbefc0b84 (length 16) | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | PRF chunk interface PRF HMAC_MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 @@ -11700,94 +11736,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 4 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 4-bytes -| base: base-key@0x2401768 (20-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (20-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x24033f8 (size 4) -| PRF symkey interface: key symkey-key@0x24033f8 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xe6b3f8 (size 4) +| PRF symkey interface: key symkey-key@0xe6b3f8 (4-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x24033f8 (4-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a600 +| base: base-key@0xe6b3f8 (4-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a90 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a628 -| PRF symkey interface PRF HMAC_MD5 0x2402c08 +| base: base-key@0xe69768 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab8 +| PRF symkey interface PRF HMAC_MD5 0xe6ac08 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 28 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 28-bytes -| base: base-key@0x2402940 (44-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (44-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x2405dc8 (size 28) -| PRF symkey interface: symkey message-key@0x2405dc8 (28-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xe6ddc8 (size 28) +| PRF symkey interface: symkey message-key@0xe6ddc8 (28-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a72c -| PRF HMAC inner hash hash MD5 inner-key@0x2402940 (size 92) +| base: base-key@0xe6dec8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0bbc +| PRF HMAC inner hash hash MD5 inner-key@0xe6a940 (size 92) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2402940 (size 92) -| PRF HMAC inner hash: inner-key@0x2402940 (92-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6a940 (size 92) +| PRF HMAC inner hash: inner-key@0xe6a940 (92-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a580 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a574 +| params: 4-bytes@0xbefc0a04 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a630 +| base: base-key@0xe69768 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ac0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2402940 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a62c -| PRF HMAC outer hash hash MD5 outer-key@0x2407020 (size 80) +| base: base-key@0xe6a940 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0abc +| PRF HMAC outer hash hash MD5 outer-key@0xe6f020 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x2407020 (size 80) -| PRF HMAC outer hash: outer-key@0x2407020 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe6f020 (size 80) +| PRF HMAC outer hash: outer-key@0xe6f020 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a638 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ac8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2405ec8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a62c -| : hashed-outer-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x2401768 (size 16) -| PRF symkey interface: key-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x2401768 -| RFC 2104: MD5_HMAC test 2: symkey-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0abc +| : hashed-outer-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xe69768 (size 16) +| PRF symkey interface: key-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0xe69768 +| RFC 2104: MD5_HMAC test 2: symkey-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 54 d5 b7 9c 5b 72 ab 19 ca 49 a1 76 b5 02 bd 3b -| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x2404b48 +| wrapper: (SECItemType)60: d3 e9 4e e1 a1 a5 a7 28 7c cb c4 74 9e 68 90 95 +| RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0xe6cb48 | unwrapped: | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok @@ -11805,66 +11841,66 @@ | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" | decode_to_chunk: output: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... -| PRF chunk interface PRF HMAC_MD5 init key-chunk@0x24081f8 (length 16) +| PRF chunk interface PRF HMAC_MD5 init key-chunk@0xe701f8 (length 16) | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6a0 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b30 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x24033f8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6b3f8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a694 +| params: 4-bytes@0xbefc0b24 | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2401768 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5f8 +| base: base-key@0xe69768 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a88 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x24033f8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a620 -| PRF chunk interface PRF HMAC_MD5 0x2404d58 -| PRF chunk interface PRF HMAC_MD5 update message (0x2400508 length 50) +| base: base-key@0xe6b3f8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab0 +| PRF chunk interface PRF HMAC_MD5 0xe6cd58 +| PRF chunk interface PRF HMAC_MD5 update message (0xe68508 length 50) | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ | dd dd .. | CONCATENATE_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 8-bytes@0xffb2a6f0 -| PRF HMAC inner hash hash MD5 inner-key@0x2405dc8 (size 114) +| base: base-key@0xe69768 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 8-bytes@0xbefc0b80 +| PRF HMAC inner hash hash MD5 inner-key@0xe6ddc8 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2405dc8 (size 114) -| PRF HMAC inner hash: inner-key@0x2405dc8 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6ddc8 (size 114) +| PRF HMAC inner hash: inner-key@0xe6ddc8 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a528 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc09b8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2407020 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a51c +| params: 4-bytes@0xbefc09ac | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x24033f8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a5d8 +| base: base-key@0xe6b3f8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a68 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405dc8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a5d4 +| base: base-key@0xe6ddc8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0a64 | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x2407020 (size 80) -| PRF HMAC outer hash: outer-key@0x2407020 (80-bytes, CONCATENATE_BASE_AND_DATA) -| PRF HMAC outer hash hash MD5 final bytes@0xffb2a6f4 (length 16) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe6f020 (size 80) +| PRF HMAC outer hash: outer-key@0xe6f020 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 final bytes@0xbefc0b84 (length 16) | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | PRF chunk interface PRF HMAC_MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... @@ -11873,94 +11909,94 @@ | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x24033f8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6b3f8 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x2407020 (size 16) -| PRF symkey interface: key symkey-key@0x2407020 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 init key symkey-key@0xe6f020 (size 16) +| PRF symkey interface: key symkey-key@0xe6f020 (16-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_DATA: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x2407020 (16-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a600 +| base: base-key@0xe6f020 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0a90 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x24033f8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a628 -| PRF symkey interface PRF HMAC_MD5 0x2404d58 +| base: base-key@0xe6b3f8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ab8 +| PRF symkey interface PRF HMAC_MD5 0xe6cd58 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a6f8 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0b88 | key-offset: 0, key-size: 50 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 50-bytes -| base: base-key@0x2405ec8 (66-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (66-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a6ec -| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x2405dc8 (size 50) -| PRF symkey interface: symkey message-key@0x2405dc8 (50-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0b7c +| PRF symkey interface PRF HMAC_MD5 update symkey message-key@0xe6ddc8 (size 50) +| PRF symkey interface: symkey message-key@0xe6ddc8 (50-bytes, EXTRACT_KEY_FROM_KEY) | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2401768 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a72c -| PRF HMAC inner hash hash MD5 inner-key@0x2405ec8 (size 114) +| base: base-key@0xe69768 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0bbc +| PRF HMAC inner hash hash MD5 inner-key@0xe6dec8 (size 114) | PRF HMAC inner hash hash MD5 init -| PRF HMAC inner hash hash MD5 digest inner-key@0x2405ec8 (size 114) -| PRF HMAC inner hash: inner-key@0x2405ec8 (114-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC inner hash hash MD5 digest inner-key@0xe6dec8 (size 114) +| PRF HMAC inner hash: inner-key@0xe6dec8 (114-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC inner hash hash MD5 final length 16 | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a580 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0a10 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2402940 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6a940 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a574 +| params: 4-bytes@0xbefc0a04 | XOR_BASE_AND_DATA: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x24033f8 (64-bytes, EXTRACT_KEY_FROM_KEY) -| params: 8-bytes@0xffb2a630 +| base: base-key@0xe6b3f8 (64-bytes, EXTRACT_KEY_FROM_KEY) +| params: 8-bytes@0xbefc0ac0 | CONCATENATE_BASE_AND_KEY: | target: CONCATENATE_BASE_AND_DATA -| base: base-key@0x2405ec8 (64-bytes, CONCATENATE_BASE_AND_DATA) -| params: 4-bytes@0xffb2a62c -| PRF HMAC outer hash hash MD5 outer-key@0x2402940 (size 80) +| base: base-key@0xe6dec8 (64-bytes, CONCATENATE_BASE_AND_DATA) +| params: 4-bytes@0xbefc0abc +| PRF HMAC outer hash hash MD5 outer-key@0xe6a940 (size 80) | PRF HMAC outer hash hash MD5 init -| PRF HMAC outer hash hash MD5 digest outer-key@0x2402940 (size 80) -| PRF HMAC outer hash: outer-key@0x2402940 (80-bytes, CONCATENATE_BASE_AND_DATA) +| PRF HMAC outer hash hash MD5 digest outer-key@0xe6a940 (size 80) +| PRF HMAC outer hash: outer-key@0xe6a940 (80-bytes, CONCATENATE_BASE_AND_DATA) | PRF HMAC outer hash hash MD5 final length 16 | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a638 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ac8 | key-offset: 0, key-size: 16 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 16-bytes -| base: base-key@0x2401768 (32-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe69768 (32-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a62c -| : hashed-outer-key@0x24033f8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| PRF symkey interface PRF HMAC_MD5 final-key@0x24033f8 (size 16) -| PRF symkey interface: key-key@0x24033f8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| output: symkey-key@0x24033f8 (16-bytes, EXTRACT_KEY_FROM_KEY) -| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x24033f8 -| RFC 2104: MD5_HMAC test 3: symkey-key@0x24033f8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| params: 4-bytes@0xbefc0abc +| : hashed-outer-key@0xe6b3f8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| PRF symkey interface PRF HMAC_MD5 final-key@0xe6b3f8 (size 16) +| PRF symkey interface: key-key@0xe6b3f8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| output: symkey-key@0xe6b3f8 (16-bytes, EXTRACT_KEY_FROM_KEY) +| RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0xe6b3f8 +| RFC 2104: MD5_HMAC test 3: symkey-key@0xe6b3f8 (16-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 16 -| wrapper: (SECItemType)61: 35 f9 0f 8e 34 ae 48 97 96 0e 80 81 e9 f7 81 75 -| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x2404600 +| wrapper: (SECItemType)60: fa 58 0a bd de ea dc 92 a4 f8 3d 63 70 66 32 67 +| RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0xe6c600 | unwrapped: | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok @@ -12008,24 +12044,24 @@ | a7 a5 6c c4 ..l. | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x2407020 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x24033f8 (32-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xffb2a700 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x2407020 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x2407020 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xe6b3f8 (32-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xbefc0b90 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xe6f020 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xe6f020 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)1599357761: 6e 1f f4 60 41 30 bd 8e 11 14 ba c4 8a 66 14 50 5a 7f 0d 59 00 b8 41 e1 6c 86 1f 07 9f d9 ee 82 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x2401c00 +| wrapper: (SECItemType)1264538691: fc 8e 63 33 84 de c4 0f 3b 94 32 f7 b5 b7 a4 ac ac 51 e7 42 a2 7e c1 c6 26 47 66 a5 f2 43 76 df +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xe69c00 | unwrapped: | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. @@ -12033,13 +12069,13 @@ | NSS_IKE_PRF_PLUS_DERIVE: | target: EXTRACT_KEY_FROM_KEY | key_size: 132-bytes -| base: base-key@0x2407020 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) -| params: 20-bytes@0xffb2a6e0 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x2405dc8 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x2405dc8 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6f020 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| params: 20-bytes@0xbefc0b70 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0xe6ddc8 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xe6ddc8 (132-bytes, EXTRACT_KEY_FROM_KEY) | sizeof bytes 144 -| wrapper: (SECItemType)1667201382: af 2b 6a bf 9a 24 66 01 40 e5 62 a9 52 9a 27 25 c8 cc 22 eb 3c 01 fa 20 6e af 2e 49 ce d6 9e af 1d 82 f9 c9 c7 08 06 29 09 9a bb 83 bd 18 a6 ea 69 e8 65 13 22 f8 cc 5b 7b c6 df c8 9d 30 8a de 91 b8 77 5e 59 92 18 d3 8c 04 97 23 a5 24 47 79 9d a7 87 ba 27 d3 51 02 ff 27 23 f8 c6 17 3b a1 c0 60 44 94 d7 3e f4 fa 48 2d cb 90 b2 79 2d ea 87 46 31 bc 8c 5d 9a 72 ad 4f df f1 59 fd d2 e3 68 fb 98 59 3e 05 07 59 73 06 67 57 54 df 7f 57 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x2401c70 +| wrapper: (SECItemType)1667201382: 3d 08 90 6d 90 cb 41 b0 b4 9f 5c e4 ae 5f da 93 e8 35 87 7c 59 68 3a fb ae 00 cb 61 36 35 d1 d9 8b 57 fd 8e 17 ff 18 18 cc 22 c6 37 b9 6d f7 1f 82 8a c3 25 37 45 6f 63 fb ed 0d dc 45 36 ca eb f3 d9 10 18 fe b5 13 e5 18 08 a0 53 7f c7 46 a8 7f db 9b 34 ac 7e d7 0b ab 13 ba 36 15 73 e0 98 57 3a 19 39 79 4e 75 03 3d 6e bb ae 89 2d e7 5b 7d f1 f4 e1 2c 4e 35 19 86 1e 52 9c 27 49 b2 58 b6 b0 1c 03 b5 41 5a 94 e5 3b a7 53 6f d0 f5 f1 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0xe69c70 | unwrapped: | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. @@ -12055,29 +12091,29 @@ | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 20-bytes -| base: base-key@0x2405dc8 (132-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6ddc8 (132-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a744 +| params: 4-bytes@0xbefc0bd4 | CONCATENATE_DATA_AND_BASE: | target: EXTRACT_KEY_FROM_KEY -| base: base-key@0x23fa320 (16-bytes, AES_KEY_GEN) -| params: 8-bytes@0xffb2a710 +| base: base-key@0xe62320 (16-bytes, AES_KEY_GEN) +| params: 8-bytes@0xbefc0ba0 | key-offset: 0, key-size: 32 | EXTRACT_KEY_FROM_KEY: | target: EXTRACT_KEY_FROM_KEY | key_size: 32-bytes -| base: base-key@0x2405ec8 (48-bytes, EXTRACT_KEY_FROM_KEY) +| base: base-key@0xe6dec8 (48-bytes, EXTRACT_KEY_FROM_KEY) | operation: FLAGS_ONLY -| params: 4-bytes@0xffb2a704 +| params: 4-bytes@0xbefc0b94 | NSS_IKE_PRF_DERIVE: | target: NSS_IKE_PRF_PLUS_DERIVE -| base: base-key@0x2402940 (20-bytes, EXTRACT_KEY_FROM_KEY) -| params: 28-bytes@0xffb2a710 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x2405ec8 -| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x2405ec8 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) +| base: base-key@0xe6a940 (20-bytes, EXTRACT_KEY_FROM_KEY) +| params: 28-bytes@0xbefc0ba0 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0xe6dec8 +| CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0xe6dec8 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) | sizeof bytes 32 -| wrapper: (SECItemType)1599357761: 61 e4 90 0f a6 f9 8a c3 3e 1d 9a aa 09 e7 ba 27 6e b9 c6 dd 5a 56 28 c9 97 14 2a 6f 00 96 25 17 -| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x24021b8 +| wrapper: (SECItemType)1264538691: 94 b4 ba 6f 72 16 62 15 53 93 15 59 83 14 57 e2 87 cb ca 5b 2f b6 a1 da 55 cb b5 04 00 39 f2 70 +| CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0xe6a1b8 | unwrapped: | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... @@ -12086,12 +12122,12 @@ algparse: leak detective found no leaks initializing NSS db running pluto selftest -OBJ.linux.armhf/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.37H4GB0ueb +OBJ.linux.armhf/programs/pluto/pluto: adjusting nssdir to /tmp/tmp.8K2ec3uzjK OBJ.linux.armhf/programs/pluto/pluto: pluto: warning: chdir("/run/pluto") to dumpdir failed (2: No such file or directory) OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping lock OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping control socket OBJ.linux.armhf/programs/pluto/pluto: selftest: skipping fork -Initializing NSS using read-write database "sql:/tmp/tmp.37H4GB0ueb" +Initializing NSS using read-write database "sql:/tmp/tmp.8K2ec3uzjK" FIPS Mode: NO NSS crypto library initialized FIPS mode disabled for pluto daemon @@ -12099,7 +12135,7 @@ libcap-ng capng_apply failed to apply changes, err=-5. see: man capng_apply libcap-ng support [enabled] Linux audit support [enabled] -Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:377 +Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:28352 core dump dir: /run/pluto secrets file: /etc/ipsec.secrets leak-detective disabled @@ -12447,12 +12483,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/14771/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/18749 and its subdirectories -I: Current time: Sat May 4 04:14:28 -12 2024 -I: pbuilder-time-stamp: 1714839268 +I: removing directory /srv/workspace/pbuilder/14771 and its subdirectories +I: Current time: Sun May 5 06:20:51 +14 2024 +I: pbuilder-time-stamp: 1714839651