https://launchpad.net/ubuntu/+source/mbedtls/2.16.11-0.1ubuntu1/+build/22429794 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-062 4.15.0-162-generic #170-Ubuntu SMP Mon Oct 18 11:28:54 UTC 2021 aarch64 Buildd toolchain package versions: launchpad-buildd_204~508~ubuntu18.04.1 python3-lpbuildd_204~508~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.9 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 20 Nov 08:37:59 ntpdate[1786]: adjust time server 10.211.37.1 offset -0.004011 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-22429794 --image-type chroot /home/buildd/filecache-default/c698bf6badd89264039f6cdfcd7c983f87611a3e Creating target for build PACKAGEBUILD-22429794 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-22429794 Starting target for build PACKAGEBUILD-22429794 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-22429794 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' 'deb http://ftpmaster.internal/ubuntu jammy-updates main universe' 'deb http://ftpmaster.internal/ubuntu jammy-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-22429794 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-22429794 Updating target for build PACKAGEBUILD-22429794 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [121 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf Packages [1347 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main Translation-en [511 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/universe armhf Packages [13.3 MB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5551 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf Packages [159 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main Translation-en [55.3 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf Packages [789 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/universe Translation-en [405 kB] Fetched 22.7 MB in 8s (2994 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: apt base-files binutils binutils-arm-linux-gnueabihf binutils-common bsdutils ca-certificates cpp-11 dash debconf debianutils e2fsprogs g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep libapparmor1 libapt-pkg6.0 libasan6 libatomic1 libattr1 libbinutils libblkid1 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libext2fs2 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libidn2-0 libisl23 libk5crypto3 libkrb5-3 libkrb5support0 libmount1 libmpc3 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libseccomp2 libselinux1 libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libtasn1-6 libtinfo6 libubsan1 libuuid1 libzstd1 linux-libc-dev lockfile-progs logsave make mount ncurses-base ncurses-bin pkgbinarymangler sensible-utils tzdata usrmerge util-linux 82 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 57.0 MB of archives. After this operation, 342 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main armhf debconf all 1.5.79 [126 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam0g armhf 1.4.0-10ubuntu1 [56.0 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libcrypt-dev armhf 1:4.4.26-1 [122 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libcrypt1 armhf 1:4.4.26-1 [94.1 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf base-files armhf 12ubuntu2 [63.0 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf bsdutils armhf 1:2.37.2-4ubuntu1 [86.9 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf debianutils armhf 5.5-1 [76.9 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main armhf dash armhf 0.5.11+git20210903+057cd650a4ed-3 [83.8 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf grep armhf 3.7-1 [150 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libncursesw6 armhf 6.3-1 [118 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libncurses6 armhf 6.3-1 [87.5 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libtinfo6 armhf 6.3-1 [88.2 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf ncurses-bin armhf 6.3-1 [175 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libblkid1 armhf 2.37.2-4ubuntu1 [136 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-8-0 armhf 10.39-3 [190 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libselinux1 armhf 3.3-1 [66.9 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf libmount1 armhf 2.37.2-4ubuntu1 [151 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf util-linux armhf 2.37.2-4ubuntu1 [1130 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf ncurses-base all 6.3-1 [19.9 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error0 armhf 1.42-3 [60.1 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20 armhf 1.9.4-3ubuntu2 [438 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libubsan1 armhf 11.2.0-12ubuntu1 [894 kB] Get:23 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf gcc-11-base armhf 11.2.0-12ubuntu1 [20.7 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libgcc-s1 armhf 11.2.0-12ubuntu1 [42.6 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libgomp1 armhf 11.2.0-12ubuntu1 [101 kB] Get:26 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libatomic1 armhf 11.2.0-12ubuntu1 [7624 B] Get:27 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libasan6 armhf 11.2.0-12ubuntu1 [2242 kB] Get:28 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf cpp-11 armhf 11.2.0-12ubuntu1 [7833 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libcc1-0 armhf 11.2.0-12ubuntu1 [45.8 kB] Get:30 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf g++-11 armhf 11.2.0-12ubuntu1 [9005 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf gcc-11 armhf 11.2.0-12ubuntu1 [15.8 MB] Get:32 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libgcc-11-dev armhf 11.2.0-12ubuntu1 [839 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libstdc++-11-dev armhf 11.2.0-12ubuntu1 [2180 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libstdc++6 armhf 11.2.0-12ubuntu1 [573 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf libisl23 armhf 0.24-2 [581 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libmpc3 armhf 1.2.1-1 [39.5 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libzstd1 armhf 1.4.8+dfsg-3 [285 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf libctf0 armhf 2.37-10ubuntu1 [93.7 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf libctf-nobfd0 armhf 2.37-10ubuntu1 [93.8 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf libbinutils armhf 2.37-10ubuntu1 [492 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf binutils-common armhf 2.37-10ubuntu1 [213 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf binutils armhf 2.37-10ubuntu1 [3174 B] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf binutils-arm-linux-gnueabihf armhf 2.37-10ubuntu1 [3057 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf libapt-pkg6.0 armhf 2.3.12 [899 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf gpgv armhf 2.2.27-2ubuntu1 [185 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-0 armhf 2.3.2-2 [67.8 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit0 armhf 0.24.0-5 [218 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6 armhf 4.18.0-4 [36.3 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf libgnutls30 armhf 3.7.2-2ubuntu1 [923 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libseccomp2 armhf 2.5.2-2ubuntu2 [47.7 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf apt armhf 2.3.12 [1378 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules-bin armhf 1.4.0-10ubuntu1 [35.6 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-modules armhf 1.4.0-10ubuntu1 [263 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf logsave armhf 1.46.4-1ubuntu1 [10.3 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf libext2fs2 armhf 1.46.4-1ubuntu1 [192 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf e2fsprogs armhf 1.46.4-1ubuntu1 [565 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf mount armhf 2.37.2-4ubuntu1 [125 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf libattr1 armhf 1:2.5.1-1 [12.2 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf libcom-err2 armhf 1.46.4-1ubuntu1 [9224 B] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf libk5crypto3 armhf 1.18.3-7 [83.1 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5support0 armhf 1.18.3-7 [30.3 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5-3 armhf 1.18.3-7 [330 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libgssapi-krb5-2 armhf 1.18.3-7 [120 kB] Get:64 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpam-runtime all 1.4.0-10ubuntu1 [40.2 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main armhf libsmartcols1 armhf 2.37.2-4ubuntu1 [93.7 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main armhf libuuid1 armhf 2.37.2-4ubuntu1 [23.3 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main armhf libss2 armhf 1.46.4-1ubuntu1 [10.1 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf sensible-utils all 0.0.17 [20.1 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf usrmerge all 25ubuntu2 [54.7 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf ca-certificates all 20211016 [148 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libapparmor1 armhf 3.0.3-0ubuntu3 [32.2 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libsqlite3-0 armhf 3.36.0-2 [571 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf tzdata all 2021e-1ubuntu1 [343 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm6 armhf 1.22-1 [31.0 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf gpg armhf 2.2.27-2ubuntu1 [483 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf gpgconf armhf 2.2.27-2ubuntu1 [114 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf gpg-agent armhf 2.2.27-2ubuntu1 [227 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm-compat4 armhf 1.22-1 [6076 B] Get:79 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf linux-libc-dev armhf 5.15.0-11.11 [1206 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf lockfile-progs armhf 0.1.19 [9508 B] Get:81 http://ftpmaster.internal/ubuntu jammy/main armhf make armhf 4.3-4ubuntu2 [162 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main armhf pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 57.0 MB in 6s (9112 kB/s) (Reading database ... 12985 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79_all.deb ... Unpacking debconf (1.5.79) over (1.5.77) ... Setting up debconf (1.5.79) ... (Reading database ... 12984 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-10ubuntu1_armhf.deb ... Unpacking libpam0g:armhf (1.4.0-10ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam0g:armhf (1.4.0-10ubuntu1) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 12984 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.26-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.26-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../libcrypt1_1%3a4.4.26-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.26-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:armhf (1:4.4.26-1) ... (Reading database ... 12984 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu2_armhf.deb ... Unpacking base-files (12ubuntu2) over (12ubuntu1) ... Setting up base-files (12ubuntu2) ... (Reading database ... 12984 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu1_armhf.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu1) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu1) ... (Reading database ... 12984 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1_armhf.deb ... Unpacking debianutils (5.5-1) over (4.11.2build1) ... Setting up debianutils (5.5-1) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3_armhf.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../archives/grep_3.7-1_armhf.deb ... Unpacking grep (3.7-1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.3-1_armhf.deb ... Unpacking libncursesw6:armhf (6.3-1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncurses6_6.3-1_armhf.deb ... Unpacking libncurses6:armhf (6.3-1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-1_armhf.deb ... Unpacking libtinfo6:armhf (6.3-1) over (6.2+20201114-2build2) ... Setting up libtinfo6:armhf (6.3-1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-1_armhf.deb ... Unpacking ncurses-bin (6.3-1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../libblkid1_2.37.2-4ubuntu1_armhf.deb ... Unpacking libblkid1:armhf (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libblkid1:armhf (2.37.2-4ubuntu1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-3) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:armhf (10.39-3) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1_armhf.deb ... Unpacking libselinux1:armhf (3.3-1) over (3.1-3build2) ... Setting up libselinux1:armhf (3.3-1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../libmount1_2.37.2-4ubuntu1_armhf.deb ... Unpacking libmount1:armhf (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libmount1:armhf (2.37.2-4ubuntu1) ... (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu1_armhf.deb ... Unpacking util-linux (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu1) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-1_all.deb ... Unpacking ncurses-base (6.3-1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-1) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.42-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.42-3) over (1.38-2build2) ... Setting up libgpg-error0:armhf (1.42-3) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu2_armhf.deb ... Unpacking libgcrypt20:armhf (1.9.4-3ubuntu2) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:armhf (1.9.4-3ubuntu2) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../libubsan1_11.2.0-12ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../gcc-11-base_11.2.0-12ubuntu1_armhf.deb ... Unpacking gcc-11-base:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up gcc-11-base:armhf (11.2.0-12ubuntu1) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../libgcc-s1_11.2.0-12ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:armhf (11.2.0-12ubuntu1) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../0-libgomp1_11.2.0-12ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../1-libatomic1_11.2.0-12ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../2-libasan6_11.2.0-12ubuntu1_armhf.deb ... Unpacking libasan6:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../3-cpp-11_11.2.0-12ubuntu1_armhf.deb ... Unpacking cpp-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../4-libcc1-0_11.2.0-12ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../5-g++-11_11.2.0-12ubuntu1_armhf.deb ... Unpacking g++-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../6-gcc-11_11.2.0-12ubuntu1_armhf.deb ... Unpacking gcc-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../7-libgcc-11-dev_11.2.0-12ubuntu1_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../8-libstdc++-11-dev_11.2.0-12ubuntu1_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../9-libstdc++6_11.2.0-12ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:armhf (11.2.0-12ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libisl23_0.24-2_armhf.deb ... Unpacking libisl23:armhf (0.24-2) over (0.24-1build1) ... Preparing to unpack .../libmpc3_1.2.1-1_armhf.deb ... Unpacking libmpc3:armhf (1.2.1-1) over (1.2.0-1build2) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3_armhf.deb ... Unpacking libzstd1:armhf (1.4.8+dfsg-3) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:armhf (1.4.8+dfsg-3) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../0-libctf0_2.37-10ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../1-libctf-nobfd0_2.37-10ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../2-libbinutils_2.37-10ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../3-binutils-common_2.37-10ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../4-binutils_2.37-10ubuntu1_armhf.deb ... Unpacking binutils (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../5-binutils-arm-linux-gnueabihf_2.37-10ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../6-libapt-pkg6.0_2.3.12_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.3.12) over (2.3.9) ... Setting up libapt-pkg6.0:armhf (2.3.12) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-2ubuntu1_armhf.deb ... Unpacking gpgv (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-2ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2) over (2.3.1-1build1) ... Setting up libidn2-0:armhf (2.3.2-2) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-5_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.0-5) over (0.23.22-1build1) ... Setting up libp11-kit0:armhf (0.24.0-5) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4) over (4.16.0-2build1) ... Setting up libtasn1-6:armhf (4.18.0-4) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.2-2ubuntu1_armhf.deb ... Unpacking libgnutls30:armhf (3.7.2-2ubuntu1) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:armhf (3.7.2-2ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.2-2ubuntu2_armhf.deb ... Unpacking libseccomp2:armhf (2.5.2-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:armhf (2.5.2-2ubuntu2) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../archives/apt_2.3.12_armhf.deb ... Unpacking apt (2.3.12) over (2.3.9) ... Setting up apt (2.3.12) ... Installing new version of config file /etc/cron.daily/apt-compat ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-10ubuntu1_armhf.deb ... Unpacking libpam-modules-bin (1.4.0-10ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-10ubuntu1) ... (Reading database ... 12973 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-10ubuntu1_armhf.deb ... Unpacking libpam-modules:armhf (1.4.0-10ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:armhf (1.4.0-10ubuntu1) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../logsave_1.46.4-1ubuntu1_armhf.deb ... Unpacking logsave (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.4-1ubuntu1_armhf.deb ... Unpacking libext2fs2:armhf (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:armhf (1.46.4-1ubuntu1) ... (Reading database ... 12974 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.4-1ubuntu1_armhf.deb ... Unpacking e2fsprogs (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../mount_2.37.2-4ubuntu1_armhf.deb ... Unpacking mount (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-1) over (1:2.4.48-6build2) ... Setting up libattr1:armhf (1:2.5.1-1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.4-1ubuntu1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:armhf (1.46.4-1ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.18.3-7_armhf.deb ... Unpacking libk5crypto3:armhf (1.18.3-7) over (1.18.3-6) ... Setting up libk5crypto3:armhf (1.18.3-7) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.18.3-7_armhf.deb ... Unpacking libkrb5support0:armhf (1.18.3-7) over (1.18.3-6) ... Setting up libkrb5support0:armhf (1.18.3-7) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.18.3-7_armhf.deb ... Unpacking libkrb5-3:armhf (1.18.3-7) over (1.18.3-6) ... Setting up libkrb5-3:armhf (1.18.3-7) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.18.3-7_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.18.3-7) over (1.18.3-6) ... Setting up libgssapi-krb5-2:armhf (1.18.3-7) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-10ubuntu1_all.deb ... Unpacking libpam-runtime (1.4.0-10ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-10ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu1_armhf.deb ... Unpacking libsmartcols1:armhf (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:armhf (2.37.2-4ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../libuuid1_2.37.2-4ubuntu1_armhf.deb ... Unpacking libuuid1:armhf (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libuuid1:armhf (2.37.2-4ubuntu1) ... (Reading database ... 12975 files and directories currently installed.) Preparing to unpack .../00-libss2_1.46.4-1ubuntu1_armhf.deb ... Unpacking libss2:armhf (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../01-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../02-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../03-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119ubuntu1) ... Preparing to unpack .../04-libapparmor1_3.0.3-0ubuntu3_armhf.deb ... Unpacking libapparmor1:armhf (3.0.3-0ubuntu3) over (3.0.3-0ubuntu1) ... Preparing to unpack .../05-libsqlite3-0_3.36.0-2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.36.0-2) over (3.35.5-1) ... Preparing to unpack .../06-tzdata_2021e-1ubuntu1_all.deb ... Unpacking tzdata (2021e-1ubuntu1) over (2021a-2ubuntu1) ... Preparing to unpack .../07-libgdbm6_1.22-1_armhf.deb ... Unpacking libgdbm6:armhf (1.22-1) over (1.19-2build1) ... Preparing to unpack .../08-gpg_2.2.27-2ubuntu1_armhf.deb ... Unpacking gpg (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../09-gpgconf_2.2.27-2ubuntu1_armhf.deb ... Unpacking gpgconf (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../10-gpg-agent_2.2.27-2ubuntu1_armhf.deb ... Unpacking gpg-agent (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../11-libgdbm-compat4_1.22-1_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.22-1) over (1.19-2build1) ... Preparing to unpack .../12-linux-libc-dev_5.15.0-11.11_armhf.deb ... Unpacking linux-libc-dev:armhf (5.15.0-11.11) over (5.13.0-19.19) ... Preparing to unpack .../13-lockfile-progs_0.1.19_armhf.deb ... Unpacking lockfile-progs (0.1.19) over (0.1.18build1) ... Preparing to unpack .../14-make_4.3-4ubuntu2_armhf.deb ... Unpacking make (4.3-4ubuntu2) over (4.3-4ubuntu1) ... Preparing to unpack .../15-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up libapparmor1:armhf (3.0.3-0ubuntu3) ... Setting up libsqlite3-0:armhf (3.36.0-2) ... Setting up binutils-common:armhf (2.37-10ubuntu1) ... Setting up linux-libc-dev:armhf (5.15.0-11.11) ... Setting up libctf-nobfd0:armhf (2.37-10ubuntu1) ... Setting up libgomp1:armhf (11.2.0-12ubuntu1) ... Setting up libasan6:armhf (11.2.0-12ubuntu1) ... Setting up tzdata (2021e-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Nov 20 08:38:48 UTC 2021. Universal Time is now: Sat Nov 20 08:38:48 UTC 2021. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 8 removed; done. Setting up make (4.3-4ubuntu2) ... Setting up libncurses6:armhf (6.3-1) ... Setting up libmpc3:armhf (1.2.1-1) ... Setting up lockfile-progs (0.1.19) ... Setting up libatomic1:armhf (11.2.0-12ubuntu1) ... Setting up usrmerge (25ubuntu2) ... Setting up libss2:armhf (1.46.4-1ubuntu1) ... Setting up libncursesw6:armhf (6.3-1) ... Setting up logsave (1.46.4-1ubuntu1) ... Setting up libubsan1:armhf (11.2.0-12ubuntu1) ... Setting up libgcc-11-dev:armhf (11.2.0-12ubuntu1) ... Setting up mount (2.37.2-4ubuntu1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:armhf (1:4.4.26-1) ... Setting up gpgconf (2.2.27-2ubuntu1) ... Setting up libbinutils:armhf (2.37-10ubuntu1) ... Setting up libisl23:armhf (0.24-2) ... Setting up libcc1-0:armhf (11.2.0-12ubuntu1) ... Setting up gpg (2.2.27-2ubuntu1) ... Setting up libgdbm6:armhf (1.22-1) ... Setting up libctf0:armhf (2.37-10ubuntu1) ... Setting up cpp-11 (11.2.0-12ubuntu1) ... Setting up gpg-agent (2.2.27-2ubuntu1) ... Setting up pkgbinarymangler (149) ... Setting up e2fsprogs (1.46.4-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up libgdbm-compat4:armhf (1.22-1) ... Setting up libstdc++-11-dev:armhf (11.2.0-12ubuntu1) ... Setting up binutils-arm-linux-gnueabihf (2.37-10ubuntu1) ... Setting up binutils (2.37-10ubuntu1) ... Setting up gcc-11 (11.2.0-12ubuntu1) ... Setting up g++-11 (11.2.0-12ubuntu1) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-22429794 armhf jammy-proposed -c chroot:build-PACKAGEBUILD-22429794 --arch=armhf --dist=jammy-proposed --nolog mbedtls_2.16.11-0.1ubuntu1.dsc Initiating build PACKAGEBUILD-22429794 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-162-generic #170-Ubuntu SMP Mon Oct 18 11:28:54 UTC 2021 armv7l sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-arm64-062.buildd +==============================================================================+ | mbedtls 2.16.11-0.1ubuntu1 (armhf) Sat, 20 Nov 2021 08:38:58 +0000 | +==============================================================================+ Package: mbedtls Version: 2.16.11-0.1ubuntu1 Source Version: 2.16.11-0.1ubuntu1 Distribution: jammy-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-22429794/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- mbedtls_2.16.11-0.1ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/mbedtls-xMpgGW/mbedtls-2.16.11' with '<>' I: NOTICE: Log filtering will replace 'build/mbedtls-xMpgGW' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-Y1BrpP/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-Y1BrpP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Y1BrpP/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-Y1BrpP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Y1BrpP/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-Y1BrpP/apt_archive ./ Packages [433 B] Fetched 1739 B in 0s (53.2 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 650 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-Y1BrpP/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [650 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 650 B in 0s (64.9 kB/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12994 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: cmake, debhelper-compat (= 13), faketime, python3 Filtered Build-Depends: cmake, debhelper-compat (= 13), faketime, python3 dpkg-deb: building package 'sbuild-build-depends-mbedtls-dummy' in '/<>/resolver-Y1BrpP/apt_archive/sbuild-build-depends-mbedtls-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-mbedtls-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-Y1BrpP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Y1BrpP/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-Y1BrpP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Y1BrpP/apt_archive ./ Sources [513 B] Get:5 copy:/<>/resolver-Y1BrpP/apt_archive ./ Packages [587 B] Fetched 2063 B in 0s (62.1 kB/s) Reading package lists... Reading package lists... Install mbedtls build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper debugedit dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz emacsen-common faketime file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl libdw1 libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67 libjsoncpp24 libldap-2.5-0 libmagic-mgc libmagic1 libmpdec3 libnghttp2-14 libpipeline1 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db media-types po-debconf python3 python3-minimal python3.9 python3.9-minimal Suggested packages: autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build dh-make gettext-doc libasprintf-dev libgettextpo-dev groff lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support Recommended packages: curl | wget | lynx libarchive-cpio-perl libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper debugedit dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz emacsen-common faketime file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl libdw1 libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67 libjsoncpp24 libldap-2.5-0 libmagic-mgc libmagic1 libmpdec3 libnghttp2-14 libpipeline1 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db media-types po-debconf python3 python3-minimal python3.9 python3.9-minimal sbuild-build-depends-mbedtls-dummy 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. Need to get 30.5 MB of archives. After this operation, 106 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Y1BrpP/apt_archive ./ sbuild-build-depends-mbedtls-dummy 0.invalid.0 [680 B] Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.9-minimal armhf 3.9.9-1 [772 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libexpat1 armhf 2.4.1-3 [64.9 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3.9-minimal armhf 3.9.9-1 [1746 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3-minimal armhf 3.9.7-4 [24.7 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf media-types all 4.0.0 [22.2 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf libmpdec3 armhf 2.5.1-2build1 [76.5 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.9-stdlib armhf 3.9.9-1 [1731 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3.9 armhf 3.9.9-1 [437 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3-stdlib armhf 3.9.7-4 [7298 B] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3 armhf 3.9.7-4 [22.8 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf bsdextrautils armhf 2.37.2-4ubuntu1 [77.1 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf libuchardet0 armhf 0.0.7-1build1 [75.6 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf groff-base armhf 1.22.4-7 [870 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libpipeline1 armhf 1.5.4-1 [25.2 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf man-db armhf 2.9.4-2build1 [1143 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf libelf1 armhf 0.186-1 [43.2 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf libicu67 armhf 67.1-7ubuntu1 [9788 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf libxml2 armhf 2.9.12+dfsg-5 [598 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libmagic-mgc armhf 1:5.41-2 [257 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libmagic1 armhf 1:5.41-2 [80.2 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf file armhf 1:5.41-2 [20.6 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf gettext-base armhf 0.21-4ubuntu3 [36.0 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libpsl5 armhf 0.21.0-1.2build1 [56.1 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libuv1 armhf 1.40.0-2ubuntu1 [75.6 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libsigsegv2 armhf 2.13-1ubuntu2 [13.7 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf m4 armhf 1.4.18-5ubuntu1 [192 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf autoconf all 2.71-2 [338 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf automake all 1:1.16.5-1.1 [558 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf autopoint all 0.21-4ubuntu3 [422 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive13 armhf 3.4.3-2build1 [326 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf libbrotli1 armhf 1.0.9-2build4 [306 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-modules-db armhf 2.1.27+dfsg2-2 [19.0 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-2 armhf 2.1.27+dfsg2-2 [50.7 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libldap-2.5-0 armhf 2.5.6+dfsg-1~exp1ubuntu1 [162 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libnghttp2-14 armhf 1.43.0-1build1 [70.0 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build3 [53.0 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf libssh-4 armhf 0.9.6-1 [163 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf libcurl4 armhf 7.74.0-1.3ubuntu2 [238 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libjsoncpp24 armhf 1.9.4-5 [72.6 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf librhash0 armhf 1.4.2-1 [141 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/universe armhf dh-elpa-helper all 2.0.8ubuntu1 [7468 B] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf emacsen-common all 3.0.4 [14.9 kB] Get:45 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf cmake-data all 3.21.4-1ubuntu1 [1886 kB] Get:46 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf cmake armhf 3.21.4-1ubuntu1 [4608 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf libdebhelper-perl all 13.5.2ubuntu1 [66.0 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libtool all 2.4.6-15build1 [164 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf dh-autoreconf all 20 [16.1 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-stripnondeterminism-perl all 1.12.0-2 [18.0 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf dh-strip-nondeterminism all 1.12.0-2 [5208 B] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf libdw1 armhf 0.186-1 [228 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf debugedit armhf 1:5.0-2 [43.1 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf dwz armhf 0.14-1build1 [99.2 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf gettext armhf 0.21-4ubuntu3 [755 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf debhelper all 13.5.2ubuntu1 [926 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/universe armhf libfaketime armhf 0.9.8-9 [34.3 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/universe armhf faketime armhf 0.9.8-9 [9604 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 30.5 MB in 2s (15.7 MB/s) Selecting previously unselected package libpython3.9-minimal:armhf. (Reading database ... 12994 files and directories currently installed.) Preparing to unpack .../libpython3.9-minimal_3.9.9-1_armhf.deb ... Unpacking libpython3.9-minimal:armhf (3.9.9-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.4.1-3_armhf.deb ... Unpacking libexpat1:armhf (2.4.1-3) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.9-1_armhf.deb ... Unpacking python3.9-minimal (3.9.9-1) ... Setting up libpython3.9-minimal:armhf (3.9.9-1) ... Setting up libexpat1:armhf (2.4.1-3) ... Setting up python3.9-minimal (3.9.9-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13287 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.7-4_armhf.deb ... Unpacking python3-minimal (3.9.7-4) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:armhf. Preparing to unpack .../2-libmpdec3_2.5.1-2build1_armhf.deb ... Unpacking libmpdec3:armhf (2.5.1-2build1) ... Selecting previously unselected package libpython3.9-stdlib:armhf. Preparing to unpack .../3-libpython3.9-stdlib_3.9.9-1_armhf.deb ... Unpacking libpython3.9-stdlib:armhf (3.9.9-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../4-python3.9_3.9.9-1_armhf.deb ... Unpacking python3.9 (3.9.9-1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../5-libpython3-stdlib_3.9.7-4_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.9.7-4) ... Setting up python3-minimal (3.9.7-4) ... Selecting previously unselected package python3. (Reading database ... 13684 files and directories currently installed.) Preparing to unpack .../00-python3_3.9.7-4_armhf.deb ... Unpacking python3 (3.9.7-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../01-bsdextrautils_2.37.2-4ubuntu1_armhf.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../02-libuchardet0_0.0.7-1build1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-7_armhf.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../04-libpipeline1_1.5.4-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.4-1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.4-2build1_armhf.deb ... Unpacking man-db (2.9.4-2build1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../06-libelf1_0.186-1_armhf.deb ... Unpacking libelf1:armhf (0.186-1) ... Selecting previously unselected package libicu67:armhf. Preparing to unpack .../07-libicu67_67.1-7ubuntu1_armhf.deb ... Unpacking libicu67:armhf (67.1-7ubuntu1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../08-libxml2_2.9.12+dfsg-5_armhf.deb ... Unpacking libxml2:armhf (2.9.12+dfsg-5) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.41-2_armhf.deb ... Unpacking libmagic-mgc (1:5.41-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../10-libmagic1_1%3a5.41-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.41-2) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.41-2_armhf.deb ... Unpacking file (1:5.41-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.21-4ubuntu3_armhf.deb ... Unpacking gettext-base (0.21-4ubuntu3) ... Selecting previously unselected package libpsl5:armhf. Preparing to unpack .../13-libpsl5_0.21.0-1.2build1_armhf.deb ... Unpacking libpsl5:armhf (0.21.0-1.2build1) ... Selecting previously unselected package libuv1:armhf. Preparing to unpack .../14-libuv1_1.40.0-2ubuntu1_armhf.deb ... Unpacking libuv1:armhf (1.40.0-2ubuntu1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../15-libsigsegv2_2.13-1ubuntu2_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1ubuntu2) ... Selecting previously unselected package m4. Preparing to unpack .../16-m4_1.4.18-5ubuntu1_armhf.deb ... Unpacking m4 (1.4.18-5ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../17-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../18-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../19-automake_1%3a1.16.5-1.1_all.deb ... Unpacking automake (1:1.16.5-1.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../20-autopoint_0.21-4ubuntu3_all.deb ... Unpacking autopoint (0.21-4ubuntu3) ... Selecting previously unselected package libarchive13:armhf. Preparing to unpack .../21-libarchive13_3.4.3-2build1_armhf.deb ... Unpacking libarchive13:armhf (3.4.3-2build1) ... Selecting previously unselected package libbrotli1:armhf. Preparing to unpack .../22-libbrotli1_1.0.9-2build4_armhf.deb ... Unpacking libbrotli1:armhf (1.0.9-2build4) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../23-libsasl2-modules-db_2.1.27+dfsg2-2_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg2-2) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../24-libsasl2-2_2.1.27+dfsg2-2_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg2-2) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../25-libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libnghttp2-14:armhf. Preparing to unpack .../26-libnghttp2-14_1.43.0-1build1_armhf.deb ... Unpacking libnghttp2-14:armhf (1.43.0-1build1) ... Selecting previously unselected package librtmp1:armhf. Preparing to unpack .../27-librtmp1_2.4+20151223.gitfa8646d.1-2build3_armhf.deb ... Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build3) ... Selecting previously unselected package libssh-4:armhf. Preparing to unpack .../28-libssh-4_0.9.6-1_armhf.deb ... Unpacking libssh-4:armhf (0.9.6-1) ... Selecting previously unselected package libcurl4:armhf. Preparing to unpack .../29-libcurl4_7.74.0-1.3ubuntu2_armhf.deb ... Unpacking libcurl4:armhf (7.74.0-1.3ubuntu2) ... Selecting previously unselected package libjsoncpp24:armhf. Preparing to unpack .../30-libjsoncpp24_1.9.4-5_armhf.deb ... Unpacking libjsoncpp24:armhf (1.9.4-5) ... Selecting previously unselected package librhash0:armhf. Preparing to unpack .../31-librhash0_1.4.2-1_armhf.deb ... Unpacking librhash0:armhf (1.4.2-1) ... Selecting previously unselected package dh-elpa-helper. Preparing to unpack .../32-dh-elpa-helper_2.0.8ubuntu1_all.deb ... Unpacking dh-elpa-helper (2.0.8ubuntu1) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../33-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../34-cmake-data_3.21.4-1ubuntu1_all.deb ... Unpacking cmake-data (3.21.4-1ubuntu1) ... Selecting previously unselected package cmake. Preparing to unpack .../35-cmake_3.21.4-1ubuntu1_armhf.deb ... Unpacking cmake (3.21.4-1ubuntu1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../36-libdebhelper-perl_13.5.2ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.5.2ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../37-libtool_2.4.6-15build1_all.deb ... Unpacking libtool (2.4.6-15build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../38-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../39-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../40-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../41-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../42-dh-strip-nondeterminism_1.12.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-2) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../43-libdw1_0.186-1_armhf.deb ... Unpacking libdw1:armhf (0.186-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../44-debugedit_1%3a5.0-2_armhf.deb ... Unpacking debugedit (1:5.0-2) ... Selecting previously unselected package dwz. Preparing to unpack .../45-dwz_0.14-1build1_armhf.deb ... Unpacking dwz (0.14-1build1) ... Selecting previously unselected package gettext. Preparing to unpack .../46-gettext_0.21-4ubuntu3_armhf.deb ... Unpacking gettext (0.21-4ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../47-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../48-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../49-debhelper_13.5.2ubuntu1_all.deb ... Unpacking debhelper (13.5.2ubuntu1) ... Selecting previously unselected package libfaketime:armhf. Preparing to unpack .../50-libfaketime_0.9.8-9_armhf.deb ... Unpacking libfaketime:armhf (0.9.8-9) ... Selecting previously unselected package faketime. Preparing to unpack .../51-faketime_0.9.8-9_armhf.deb ... Unpacking faketime (0.9.8-9) ... Selecting previously unselected package sbuild-build-depends-mbedtls-dummy. Preparing to unpack .../52-sbuild-build-depends-mbedtls-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-mbedtls-dummy (0.invalid.0) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:armhf (1.5.4-1) ... Setting up libpsl5:armhf (0.21.0-1.2build1) ... Setting up bsdextrautils (2.37.2-4ubuntu1) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:armhf (67.1-7ubuntu1) ... Setting up libmagic-mgc (1:5.41-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.5.2ubuntu1) ... Setting up libbrotli1:armhf (1.0.9-2build4) ... Setting up libnghttp2-14:armhf (1.43.0-1build1) ... Setting up libmagic1:armhf (1:5.41-2) ... Setting up gettext-base (0.21-4ubuntu3) ... Setting up file (1:5.41-2) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg2-2) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libuv1:armhf (1.40.0-2ubuntu1) ... Setting up emacsen-common (3.0.4) ... Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build3) ... Setting up dh-elpa-helper (2.0.8ubuntu1) ... Setting up libsigsegv2:armhf (2.13-1ubuntu2) ... Setting up autopoint (0.21-4ubuntu3) ... Setting up libsasl2-2:armhf (2.1.27+dfsg2-2) ... Setting up libssh-4:armhf (0.9.6-1) ... Setting up libjsoncpp24:armhf (1.9.4-5) ... Setting up librhash0:armhf (1.4.2-1) ... Setting up libuchardet0:armhf (0.0.7-1build1) ... Setting up libmpdec3:armhf (2.5.1-2build1) ... Setting up libsub-override-perl (0.09-2) ... Setting up cmake-data (3.21.4-1ubuntu1) ... Setting up libelf1:armhf (0.186-1) ... Setting up libxml2:armhf (2.9.12+dfsg-5) ... Setting up libpython3.9-stdlib:armhf (3.9.9-1) ... Setting up libpython3-stdlib:armhf (3.9.7-4) ... Setting up libfaketime:armhf (0.9.8-9) ... Setting up libfile-stripnondeterminism-perl (1.12.0-2) ... Setting up faketime (0.9.8-9) ... Setting up libdw1:armhf (0.186-1) ... Setting up gettext (0.21-4ubuntu3) ... Setting up libtool (2.4.6-15build1) ... Setting up libarchive13:armhf (3.4.3-2build1) ... Setting up m4 (1.4.18-5ubuntu1) ... Setting up libldap-2.5-0:armhf (2.5.6+dfsg-1~exp1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.12.0-2) ... Setting up dwz (0.14-1build1) ... Setting up groff-base (1.22.4-7) ... Setting up debugedit (1:5.0-2) ... Setting up libcurl4:armhf (7.74.0-1.3ubuntu2) ... Setting up python3.9 (3.9.9-1) ... Setting up automake (1:1.16.5-1.1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.9.7-4) ... Setting up man-db (2.9.4-2build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up dh-autoreconf (20) ... Setting up cmake (3.21.4-1ubuntu1) ... Setting up debhelper (13.5.2ubuntu1) ... Setting up sbuild-build-depends-mbedtls-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-162-generic arm64 (armv7l) Toolchain package versions: binutils_2.37-10ubuntu1 dpkg-dev_1.20.9ubuntu2 g++-11_11.2.0-12ubuntu1 gcc-11_11.2.0-12ubuntu1 libc6-dev_2.34-0ubuntu3 libstdc++-11-dev_11.2.0-12ubuntu1 libstdc++6_11.2.0-12ubuntu1 linux-libc-dev_5.15.0-11.11 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu1 apt_2.3.12 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4ubuntu3 autotools-dev_20180224.1+nmu1 base-files_12ubuntu2 base-passwd_3.5.52 bash_5.1-3ubuntu2 binutils_2.37-10ubuntu1 binutils-arm-linux-gnueabihf_2.37-10ubuntu1 binutils-common_2.37-10ubuntu1 bsdextrautils_2.37.2-4ubuntu1 bsdutils_1:2.37.2-4ubuntu1 build-essential_12.9ubuntu2 bzip2_1.0.8-4ubuntu4 ca-certificates_20211016 cmake_3.21.4-1ubuntu1 cmake-data_3.21.4-1ubuntu1 coreutils_8.32-4ubuntu3 cpp_4:11.2.0-1ubuntu1 cpp-11_11.2.0-12ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.5.2ubuntu1 debianutils_5.5-1 debugedit_1:5.0-2 dh-autoreconf_20 dh-elpa-helper_2.0.8ubuntu1 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.8-0ubuntu1 dpkg_1.20.9ubuntu2 dpkg-dev_1.20.9ubuntu2 dwz_0.14-1build1 e2fsprogs_1.46.4-1ubuntu1 emacsen-common_3.0.4 fakeroot_1.25.3-1.1ubuntu3 faketime_0.9.8-9 file_1:5.41-2 findutils_4.8.0-1ubuntu2 g++_4:11.2.0-1ubuntu1 g++-11_11.2.0-12ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.2.0-12ubuntu1 gcc-11-base_11.2.0-12ubuntu1 gettext_0.21-4ubuntu3 gettext-base_0.21-4ubuntu3 gpg_2.2.27-2ubuntu1 gpg-agent_2.2.27-2ubuntu1 gpgconf_2.2.27-2ubuntu1 gpgv_2.2.27-2ubuntu1 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4ubuntu2 hostname_3.23ubuntu1 init_1.60build1 init-system-helpers_1.60build1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10ubuntu2 libapparmor1_3.0.3-0ubuntu3 libapt-pkg6.0_2.3.12 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2build1 libargon2-1_0~20171227-0.2build22 libasan6_11.2.0-12ubuntu1 libassuan0_2.5.5-1 libatomic1_11.2.0-12ubuntu1 libattr1_1:2.5.1-1 libaudit-common_1:3.0-2ubuntu3 libaudit1_1:3.0-2ubuntu3 libbinutils_2.37-10ubuntu1 libblkid1_2.37.2-4ubuntu1 libbrotli1_1.0.9-2build4 libbz2-1.0_1.0.8-4ubuntu4 libc-bin_2.34-0ubuntu3 libc-dev-bin_2.34-0ubuntu3 libc6_2.34-0ubuntu3 libc6-dev_2.34-0ubuntu3 libcap-ng0_0.7.9-2.2build2 libcap2_1:2.44-1build2 libcc1-0_11.2.0-12ubuntu1 libcom-err2_1.46.4-1ubuntu1 libcrypt-dev_1:4.4.26-1 libcrypt1_1:4.4.26-1 libcryptsetup12_2:2.3.6-0ubuntu1 libctf-nobfd0_2.37-10ubuntu1 libctf0_2.37-10ubuntu1 libcurl4_7.74.0-1.3ubuntu2 libdb5.3_5.3.28+dfsg1-0.8ubuntu2 libdebconfclient0_0.256ubuntu4 libdebhelper-perl_13.5.2ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu3 libdpkg-perl_1.20.9ubuntu2 libdw1_0.186-1 libelf1_0.186-1 libexpat1_2.4.1-3 libext2fs2_1.46.4-1ubuntu1 libfakeroot_1.25.3-1.1ubuntu3 libfaketime_0.9.8-9 libffi8_3.4.2-1ubuntu5 libfile-stripnondeterminism-perl_1.12.0-2 libgcc-11-dev_11.2.0-12ubuntu1 libgcc-s1_11.2.0-12ubuntu1 libgcrypt20_1.9.4-3ubuntu2 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libgmp10_2:6.2.1+dfsg-1ubuntu3 libgnutls30_3.7.2-2ubuntu1 libgomp1_11.2.0-12ubuntu1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1build1 libicu67_67.1-7ubuntu1 libidn2-0_2.3.2-2 libip4tc2_1.8.7-1ubuntu3 libisl23_0.24-2 libjson-c5_0.15-2build3 libjsoncpp24_1.9.4-5 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2ubuntu2 libkmod2_28-1ubuntu4 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1 liblockfile-bin_1.17-1build1 liblockfile1_1.17-1build1 liblz4-1_1.9.3-2build1 liblzma5_5.2.5-2build1 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmount1_2.37.2-4ubuntu1 libmpc3_1.2.1-1 libmpdec3_2.5.1-2build1 libmpfr6_4.1.0-3build2 libncurses6_6.3-1 libncursesw6_6.3-1 libnettle8_3.7.3-1build1 libnghttp2-14_1.43.0-1build1 libnpth0_1.6-3build1 libnsl-dev_1.3.0-2build1 libnsl2_1.3.0-2build1 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10ubuntu1 libpam-modules-bin_1.4.0-10ubuntu1 libpam-runtime_1.4.0-10ubuntu1 libpam0g_1.4.0-10ubuntu1 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13build4 libperl5.32_5.32.1-3ubuntu3 libpipeline1_1.5.4-1 libpng16-16_1.6.37-3build4 libprocps8_2:3.3.17-5ubuntu3 libpsl5_0.21.0-1.2build1 libpython3-stdlib_3.9.7-4 libpython3.9-minimal_3.9.9-1 libpython3.9-stdlib_3.9.9-1 libreadline8_8.1-2build1 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2build3 libsasl2-2_2.1.27+dfsg2-2 libsasl2-modules-db_2.1.27+dfsg2-2 libseccomp2_2.5.2-2ubuntu2 libselinux1_3.3-1 libsemanage-common_3.1-1ubuntu3 libsemanage1_3.1-1ubuntu3 libsepol1_3.1-1ubuntu2 libsigsegv2_2.13-1ubuntu2 libsmartcols1_2.37.2-4ubuntu1 libsqlite3-0_3.36.0-2 libss2_1.46.4-1ubuntu1 libssh-4_0.9.6-1 libssl1.1_1.1.1l-1ubuntu1 libstdc++-11-dev_11.2.0-12ubuntu1 libstdc++6_11.2.0-12ubuntu1 libsub-override-perl_0.09-2 libsystemd0_248.3-1ubuntu8 libtasn1-6_4.18.0-4 libtinfo6_6.3-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15build1 libubsan1_11.2.0-12ubuntu1 libuchardet0_0.0.7-1build1 libudev1_248.3-1ubuntu8 libunistring2_0.9.10-6 libuuid1_2.37.2-4ubuntu1 libuv1_1.40.0-2ubuntu1 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2build1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.15.0-11.11 lockfile-progs_0.1.19 login_1:4.8.1-1ubuntu9 logsave_1.46.4-1ubuntu1 lsb-base_11.1.0ubuntu3 lto-disabled-list_16 m4_1.4.18-5ubuntu1 make_4.3-4ubuntu2 man-db_2.9.4-2build1 mawk_1.3.4.20200120-2build1 media-types_4.0.0 mount_2.37.2-4ubuntu1 ncurses-base_6.3-1 ncurses-bin_6.3-1 openssl_1.1.1l-1ubuntu1 optipng_0.7.7-2 passwd_1:4.8.1-1ubuntu9 patch_2.7.6-7build1 perl_5.32.1-3ubuntu3 perl-base_5.32.1-3ubuntu3 perl-modules-5.32_5.32.1-3ubuntu3 pinentry-curses_1.1.1-1build1 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-5ubuntu3 python3_3.9.7-4 python3-minimal_3.9.7-4 python3.9_3.9.9-1 python3.9-minimal_3.9.9-1 readline-common_8.1-2build1 rpcsvc-proto_1.4.2-0ubuntu5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-mbedtls-dummy_0.invalid.0 sed_4.7-1ubuntu2 sensible-utils_0.0.17 systemd_248.3-1ubuntu8 systemd-sysv_248.3-1ubuntu8 systemd-timesyncd_248.3-1ubuntu8 sysvinit-utils_2.96-7ubuntu2 tar_1.34+dfsg-1build2 tzdata_2021e-1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu1 xz-utils_5.2.5-2build1 zlib1g_1:1.2.11.dfsg-2ubuntu7 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sat Nov 20 08:35:52 2021 UTC gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./mbedtls_2.16.11-0.1ubuntu1.dsc dpkg-source: info: extracting mbedtls in /<> dpkg-source: info: unpacking mbedtls_2.16.11.orig.tar.gz dpkg-source: info: unpacking mbedtls_2.16.11-0.1ubuntu1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-22429794 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-22429794 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-22429794 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package mbedtls dpkg-buildpackage: info: source version 2.16.11-0.1ubuntu1 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean --buildsystem=cmake debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean [ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=cmake dh_clean -O--buildsystem=cmake debian/rules binary-arch dh binary-arch --buildsystem=cmake dh_update_autotools_config -a -O--buildsystem=cmake dh_autoreconf -a -O--buildsystem=cmake debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cp include/mbedtls/config.h include/mbedtls/config.h.bak scripts/config.pl set MBEDTLS_DEPRECATED_WARNING scripts/config.pl set MBEDTLS_HAVEGE_C scripts/config.pl set MBEDTLS_MD2_C scripts/config.pl set MBEDTLS_MD4_C scripts/config.pl set MBEDTLS_THREADING_C scripts/config.pl set MBEDTLS_THREADING_PTHREAD scripts/config.pl set MBEDTLS_CMAC_C dh_auto_configure -- \ -DLIB_INSTALL_DIR="lib/arm-linux-gnueabihf" \ -DUSE_STATIC_MBEDTLS_LIBRARY=ON \ -DUSE_SHARED_MBEDTLS_LIBRARY=ON \ -DENABLE_PROGRAMS=OFF cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DLIB_INSTALL_DIR=lib/arm-linux-gnueabihf -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DENABLE_PROGRAMS=OFF .. CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Compatibility with CMake < 2.8.12 will be removed from a future version of CMake. Update the VERSION argument value or use a ... suffix to tell CMake that the project does not need compatibility with older versions. -- The C compiler identification is GNU 11.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found PythonInterp: /usr/bin/python3.9 (found version "3.9.9") -- Found Perl: /usr/bin/perl (found version "5.32.1") -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_LOCALSTATEDIR CMAKE_INSTALL_RUNSTATEDIR CMAKE_INSTALL_SYSCONFDIR -- Build files have been written to: /<>/obj-arm-linux-gnueabihf make[1]: Leaving directory '/<>' dh_auto_build -a -O--buildsystem=cmake cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/<> -B/<>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-arm-linux-gnueabihf/CMakeFiles /<>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<>/library/aes.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<>/library/aesni.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<>/library/arc4.c [ 1%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<>/library/aes.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<>/library/aria.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<>/library/asn1parse.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<>/library/asn1write.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<>/library/base64.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<>/library/bignum.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<>/library/blowfish.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<>/library/camellia.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<>/library/aesni.c [ 3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<>/library/ccm.c [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<>/library/arc4.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<>/library/aria.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<>/library/asn1parse.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<>/library/chacha20.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<>/library/asn1write.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<>/library/chachapoly.c [ 5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<>/library/cipher.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<>/library/base64.c [ 5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<>/library/cmac.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<>/library/bignum.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<>/library/des.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<>/library/dhm.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<>/library/ecdh.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<>/library/ecp.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<>/library/entropy.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<>/library/error.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<>/library/blowfish.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<>/library/gcm.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<>/library/camellia.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<>/library/havege.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<>/library/hkdf.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<>/library/md.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<>/library/ccm.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<>/library/md2.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<>/library/md4.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<>/library/chacha20.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<>/library/md5.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -c /<>/library/md_wrap.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<>/library/oid.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<>/library/chachapoly.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<>/library/cipher.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<>/library/padlock.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<>/library/pem.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<>/library/cmac.c [ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<>/library/pk.c [ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<>/library/des.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<>/library/dhm.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<>/library/ecdh.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<>/library/ecp.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<>/library/pkparse.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<>/library/entropy.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<>/library/error.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<>/library/platform.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<>/library/platform_util.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<>/library/gcm.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<>/library/poly1305.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<>/library/ripemd160.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<>/library/havege.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<>/library/hkdf.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<>/library/md.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<>/library/md2.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<>/library/md4.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<>/library/md5.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/md_wrap.c.o -c /<>/library/md_wrap.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<>/library/rsa.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<>/library/oid.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<>/library/padlock.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<>/library/pem.c [ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<>/library/pk.c [ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<>/library/pkparse.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<>/library/platform.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<>/library/platform_util.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<>/library/poly1305.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<>/library/ripemd160.c [ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<>/library/rsa.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c [ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<>/library/sha1.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<>/library/sha1.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<>/library/sha256.c [ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<>/library/sha256.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<>/library/sha512.c [ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<>/library/threading.c [ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<>/library/timing.c [ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<>/library/version.c [ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<>/library/version_features.c [ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<>/library/sha512.c [ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<>/library/xtea.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<>/library/threading.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<>/library/timing.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<>/library/version.c [ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<>/library/version_features.c [ 32%] Linking C shared library libmbedcrypto.so cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.3 -o libmbedcrypto.so.2.16.11 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/md_wrap.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o [ 32%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<>/library/xtea.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.16.11 libmbedcrypto.so.3 libmbedcrypto.so make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 32%] Built target mbedcrypto make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 33%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o [ 33%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<>/library/certs.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<>/library/pkcs11.c [ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<>/library/x509.c [ 33%] Linking C static library libmbedcrypto.a cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake [ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<>/library/x509_create.c cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o [ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<>/library/x509_crl.c /usr/bin/ranlib libmbedcrypto.a make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 34%] Built target mbedcrypto_static make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 34%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<>/library/certs.c [ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<>/library/pkcs11.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<>/library/x509.c [ 35%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 36%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c [ 36%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<>/library/x509_create.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<>/library/x509_crl.c [ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c [ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 37%] Linking C shared library libmbedx509.so cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.0 -o libmbedx509.so.2.16.11 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library: libmbedcrypto.so.2.16.11 cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.16.11 libmbedx509.so.0 libmbedx509.so make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 37%] Built target mbedx509 make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 37%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<>/library/debug.c [ 38%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c [ 40%] Linking C static library libmbedx509.a cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o [ 40%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c /usr/bin/ranlib libmbedx509.a make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 40%] Built target mbedx509_static make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/library /<>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<>/library/debug.c [ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 41%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c [ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c [ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 43%] Linking C shared library libmbedtls.so cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.12 -o libmbedtls.so.2.16.11 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library: libmbedx509.so.2.16.11 libmbedcrypto.so.2.16.11 cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.16.11 libmbedtls.so.12 libmbedtls.so make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 43%] Built target mbedtls make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 43%] Generating test_suite_x509write.c [ 43%] Generating test_suite_shax.c [ 43%] Generating test_suite_timing.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_shax.function -d /<>/tests/suites/test_suite_shax.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_timing.function -d /<>/tests/suites/test_suite_timing.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509write.function -d /<>/tests/suites/test_suite_x509write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 43%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_timing.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color= [ 43%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_x509write.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 44%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_shax.c [ 44%] Linking C executable test_suite_timing cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -o test_suite_timing -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 44%] Built target test_suite_timing make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 45%] Generating test_suite_poly1305.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_poly1305.function -d /<>/tests/suites/test_suite_poly1305.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color= [ 45%] Linking C executable test_suite_shax cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -o test_suite_shax -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 45%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 45%] Built target test_suite_shax make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Linking C executable test_suite_x509write cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1 [ 46%] Generating test_suite_pkwrite.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkwrite.function -d /<>/tests/suites/test_suite_pkwrite.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -o test_suite_x509write -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Built target test_suite_x509write make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Generating test_suite_pk.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pk.function -d /<>/tests/suites/test_suite_pk.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pk.c [ 46%] Linking C static library libmbedtls.a cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake cd /<>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o /usr/bin/ranlib libmbedtls.a make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Built target mbedtls_static make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Generating test_suite_pkcs5.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs5.function -d /<>/tests/suites/test_suite_pkcs5.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 46%] Linking C executable test_suite_poly1305 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -o test_suite_poly1305 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Built target test_suite_poly1305 cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color= make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 46%] Generating test_suite_ctr_drbg.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ctr_drbg.function -d /<>/tests/suites/test_suite_ctr_drbg.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 47%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5.c [ 47%] Linking C executable test_suite_pkwrite cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -o test_suite_pkwrite -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 47%] Built target test_suite_pkwrite make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 47%] Generating test_suite_cipher.padding.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.padding.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 48%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 48%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg.c [ 48%] Linking C executable test_suite_pkcs5 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -o test_suite_pkcs5 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 48%] Built target test_suite_pkcs5 make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 48%] Generating test_suite_aes.xts.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.xts.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 48%] Linking C executable test_suite_pk cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -o test_suite_pk -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 48%] Built target test_suite_pk make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 49%] Generating test_suite_cipher.null.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.null.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 49%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 49%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null.c [ 50%] Linking C executable test_suite_ctr_drbg cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -o test_suite_ctr_drbg -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 50%] Built target test_suite_ctr_drbg make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 50%] Generating test_suite_cipher.des.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 51%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des.c [ 51%] Linking C executable test_suite_cipher.padding cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -o test_suite_cipher.padding -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 51%] Built target test_suite_cipher.padding make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 51%] Generating test_suite_cipher.misc.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 51%] Linking C executable test_suite_aes.xts cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1 cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -o test_suite_aes.xts -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 51%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 51%] Built target test_suite_aes.xts make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 52%] Generating test_suite_aes.ecb.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ecb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 52%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb.c [ 52%] Linking C executable test_suite_cipher.null cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -o test_suite_cipher.null -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 52%] Built target test_suite_cipher.null make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 53%] Generating test_suite_pkcs1_v15.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v15.function -d /<>/tests/suites/test_suite_pkcs1_v15.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 53%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15.c [ 53%] Linking C executable test_suite_cipher.des cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -o test_suite_cipher.des -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 53%] Built target test_suite_cipher.des make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 54%] Generating test_suite_cipher.chachapoly.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color= [ 54%] Linking C executable test_suite_aes.ecb cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -o test_suite_aes.ecb -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly.c [ 54%] Linking C executable test_suite_cipher.misc cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -o test_suite_cipher.misc -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 54%] Built target test_suite_aes.ecb make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 54%] Generating test_suite_gcm.aes256_en.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 54%] Built target test_suite_cipher.misc make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Generating test_suite_version.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_version.function -d /<>/tests/suites/test_suite_version.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_version.c [ 55%] Linking C executable test_suite_pkcs1_v15 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -o test_suite_pkcs1_v15 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Built target test_suite_pkcs1_v15 make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Generating test_suite_md.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_md.function -d /<>/tests/suites/test_suite_md.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Linking C executable test_suite_version [ 55%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_md.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o -o test_suite_version -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Built target test_suite_version make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Generating test_suite_cipher.aes.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.aes.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 55%] Linking C executable test_suite_gcm.aes256_en cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -o test_suite_gcm.aes256_en -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Built target test_suite_gcm.aes256_en make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Generating test_suite_chachapoly.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chachapoly.function -d /<>/tests/suites/test_suite_chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color= cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly.c [ 55%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes.c [ 55%] Linking C executable test_suite_cipher.chachapoly cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -o test_suite_cipher.chachapoly -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Built target test_suite_cipher.chachapoly make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Generating test_suite_cipher.camellia.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 55%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o [ 56%] Linking C executable test_suite_md cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o -o test_suite_md -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 56%] Built target test_suite_md make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 56%] Generating test_suite_hmac_drbg.pr.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.pr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 57%] Linking C executable test_suite_chachapoly cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -o test_suite_chachapoly -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 57%] Built target test_suite_chachapoly make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 58%] Generating test_suite_arc4.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_arc4.function -d /<>/tests/suites/test_suite_arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 58%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_arc4.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 59%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr.c [ 59%] Linking C executable test_suite_cipher.aes cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -o test_suite_cipher.aes -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 59%] Linking C executable test_suite_arc4 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -o test_suite_arc4 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 59%] Built target test_suite_cipher.aes make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 59%] Generating test_suite_aes.cbc.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cbc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 59%] Built target test_suite_arc4 make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 60%] Generating test_suite_cipher.chacha20.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 60%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 60%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20.c [ 61%] Linking C executable test_suite_cipher.camellia cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -o test_suite_cipher.camellia -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 61%] Built target test_suite_cipher.camellia make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 61%] Generating test_suite_asn1write.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_asn1write.function -d /<>/tests/suites/test_suite_asn1write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 62%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write.c [ 62%] Linking C executable test_suite_hmac_drbg.pr cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -o test_suite_hmac_drbg.pr -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 62%] Built target test_suite_hmac_drbg.pr make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 62%] Generating test_suite_aes.ofb.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ofb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 63%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb.c [ 63%] Linking C executable test_suite_asn1write cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -o test_suite_asn1write -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 63%] Built target test_suite_asn1write make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 63%] Linking C executable test_suite_aes.cbc cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1 [ 64%] Generating test_suite_pkcs1_v21.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v21.function -d /<>/tests/suites/test_suite_pkcs1_v21.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -o test_suite_aes.cbc -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 64%] Built target test_suite_aes.cbc make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Generating test_suite_aes.cfb.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cfb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb.c [ 65%] Linking C executable test_suite_cipher.chacha20 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -o test_suite_cipher.chacha20 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Built target test_suite_cipher.chacha20 make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Generating test_suite_x509parse.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509parse.function -d /<>/tests/suites/test_suite_x509parse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 65%] Linking C executable test_suite_aes.ofb cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -o test_suite_aes.ofb -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Built target test_suite_aes.ofb make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Generating test_suite_rsa.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_rsa.function -d /<>/tests/suites/test_suite_rsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 65%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 66%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse.c [ 66%] Linking C executable test_suite_aes.cfb cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -o test_suite_aes.cfb -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 66%] Built target test_suite_aes.cfb make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 66%] Generating test_suite_mdx.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mdx.function -d /<>/tests/suites/test_suite_mdx.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 67%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_rsa.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 67%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_mdx.c [ 67%] Linking C executable test_suite_pkcs1_v21 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -o test_suite_pkcs1_v21 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 67%] Built target test_suite_pkcs1_v21 make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 67%] Generating test_suite_error.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_error.function -d /<>/tests/suites/test_suite_error.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 67%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_error.c [ 68%] Linking C executable test_suite_mdx cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -o test_suite_mdx -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 68%] Built target test_suite_mdx make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 68%] Generating test_suite_cipher.gcm.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.gcm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 68%] Linking C executable test_suite_x509parse cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -o test_suite_x509parse -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 68%] Built target test_suite_x509parse make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 68%] Generating test_suite_aria.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aria.function -d /<>/tests/suites/test_suite_aria.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 69%] Linking C executable test_suite_error cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o -o test_suite_error -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 70%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aria.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 70%] Built target test_suite_error make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 70%] Generating test_suite_dhm.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_dhm.function -d /<>/tests/suites/test_suite_dhm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 71%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_dhm.c [ 71%] Linking C executable test_suite_aria cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -o test_suite_aria -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 71%] Built target test_suite_aria make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 71%] Generating test_suite_entropy.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_entropy.function -d /<>/tests/suites/test_suite_entropy.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color= [ 71%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_entropy.c [ 72%] Linking C executable test_suite_rsa cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -o test_suite_rsa -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Built target test_suite_rsa make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Generating test_suite_cipher.blowfish.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 72%] Linking C executable test_suite_dhm cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -o test_suite_dhm -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Built target test_suite_dhm make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Generating test_suite_base64.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_base64.function -d /<>/tests/suites/test_suite_base64.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color= cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 72%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o [ 73%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_base64.c [ 73%] Linking C executable test_suite_entropy cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -o test_suite_entropy -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 73%] Built target test_suite_entropy make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 73%] Generating test_suite_blowfish.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_blowfish.function -d /<>/tests/suites/test_suite_blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 73%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish.c [ 74%] Linking C executable test_suite_base64 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -o test_suite_base64 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 75%] Linking C executable test_suite_cipher.gcm cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -o test_suite_cipher.gcm -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 75%] Built target test_suite_base64 make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Generating test_suite_camellia.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_camellia.function -d /<>/tests/suites/test_suite_camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Built target test_suite_cipher.gcm make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Generating test_suite_debug.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_debug.function -d /<>/tests/suites/test_suite_debug.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_camellia.c make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_debug.c [ 76%] Linking C executable test_suite_blowfish cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -o test_suite_blowfish -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 76%] Built target test_suite_blowfish make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 77%] Generating test_suite_gcm.aes128_en.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_cipher.blowfish cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -o test_suite_cipher.blowfish -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 77%] Built target test_suite_cipher.blowfish make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 77%] Generating test_suite_gcm.misc.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build [ 78%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc.c [ 78%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en.c [ 78%] Linking C executable test_suite_camellia [ 78%] Linking C executable test_suite_debug cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -o test_suite_camellia -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -o test_suite_debug -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 78%] Built target test_suite_camellia make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 78%] Built target test_suite_debug make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 78%] Generating test_suite_hkdf.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hkdf.function -d /<>/tests/suites/test_suite_hkdf.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 79%] Generating test_suite_cipher.arc4.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 80%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 80%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4.c [ 80%] Linking C executable test_suite_gcm.aes128_en cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1 [ 80%] Linking C executable test_suite_gcm.misc cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -o test_suite_gcm.aes128_en -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -o test_suite_gcm.misc -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 80%] Built target test_suite_gcm.aes128_en make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 80%] Built target test_suite_gcm.misc make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 81%] Generating test_suite_des.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_des.function -d /<>/tests/suites/test_suite_des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 81%] Generating test_suite_ssl.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ssl.function -d /<>/tests/suites/test_suite_ssl.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color= [ 81%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ssl.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 81%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_des.c [ 81%] Linking C executable test_suite_hkdf cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -o test_suite_hkdf -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 81%] Built target test_suite_hkdf make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 81%] Generating test_suite_ecdh.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdh.function -d /<>/tests/suites/test_suite_ecdh.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 81%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh.c [ 82%] Linking C executable test_suite_ssl cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -o test_suite_ssl -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Built target test_suite_ssl make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Generating test_suite_pkparse.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkparse.function -d /<>/tests/suites/test_suite_pkparse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 82%] Linking C executable test_suite_des cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o -o test_suite_des -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 82%] Linking C executable test_suite_cipher.arc4 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -o test_suite_cipher.arc4 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Built target test_suite_des make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Generating test_suite_cmac.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cmac.function -d /<>/tests/suites/test_suite_cmac.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Built target test_suite_cipher.arc4 make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 82%] Generating test_suite_ecdsa.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdsa.function -d /<>/tests/suites/test_suite_ecdsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 83%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cmac.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 83%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 83%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa.c [ 84%] Linking C executable test_suite_ecdh cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -o test_suite_ecdh -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 84%] Built target test_suite_ecdh make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 84%] Generating test_suite_ecjpake.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecjpake.function -d /<>/tests/suites/test_suite_ecjpake.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 84%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake.c [ 85%] Linking C executable test_suite_pkparse cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -o test_suite_pkparse -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 85%] Built target test_suite_pkparse make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 85%] Linking C executable test_suite_cmac cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1 [ 85%] Generating test_suite_gcm.aes192_en.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -o test_suite_cmac -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 85%] Built target test_suite_cmac make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 85%] Generating test_suite_cipher.ccm.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 86%] Linking C executable test_suite_ecdsa cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1 [ 86%] Linking C executable test_suite_ecjpake cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -o test_suite_ecdsa -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -o test_suite_ecjpake -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 86%] Built target test_suite_ecdsa [ 86%] Built target test_suite_ecjpake make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 86%] Generating test_suite_gcm.aes128_de.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 87%] Generating test_suite_ecp.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecp.function -d /<>/tests/suites/test_suite_ecp.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color= cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecp.c [ 88%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de.c [ 88%] Linking C executable test_suite_gcm.aes192_en cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -o test_suite_gcm.aes192_en -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Built target test_suite_gcm.aes192_en make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Generating test_suite_gcm.aes256_de.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 88%] Linking C executable test_suite_gcm.aes128_de cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -o test_suite_gcm.aes128_de -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 88%] Built target test_suite_gcm.aes128_de make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Generating test_suite_gcm.aes192_de.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Linking C executable test_suite_cipher.ccm cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1 [ 89%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de.c /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -o test_suite_cipher.ccm -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Built target test_suite_cipher.ccm make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Generating test_suite_chacha20.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chacha20.function -d /<>/tests/suites/test_suite_chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20.c [ 89%] Linking C executable test_suite_ecp cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -o test_suite_ecp -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 89%] Built target test_suite_ecp make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 90%] Generating test_suite_gcm.camellia.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 90%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia.c [ 91%] Linking C executable test_suite_gcm.aes256_de cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -o test_suite_gcm.aes256_de -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 91%] Built target test_suite_gcm.aes256_de make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 91%] Generating test_suite_hmac_drbg.misc.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 91%] Linking C executable test_suite_gcm.aes192_de cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -o test_suite_gcm.aes192_de -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 91%] Built target test_suite_gcm.aes192_de cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color= make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build [ 92%] Generating test_suite_hmac_drbg.nopr.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 92%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc.c [ 93%] Linking C executable test_suite_chacha20 cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -o test_suite_chacha20 -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Built target test_suite_chacha20 make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Generating test_suite_aes.rest.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.rest.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest.c [ 93%] Linking C executable test_suite_gcm.camellia cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -o test_suite_gcm.camellia -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Built target test_suite_gcm.camellia make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Generating test_suite_memory_buffer_alloc.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_memory_buffer_alloc.function -d /<>/tests/suites/test_suite_memory_buffer_alloc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color= cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 93%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr.c [ 93%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc.c [ 94%] Linking C executable test_suite_hmac_drbg.misc cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -o test_suite_hmac_drbg.misc -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 94%] Built target test_suite_hmac_drbg.misc make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 94%] Generating test_suite_ccm.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ccm.function -d /<>/tests/suites/test_suite_ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 94%] Linking C executable test_suite_memory_buffer_alloc cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -o test_suite_memory_buffer_alloc -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 94%] Built target test_suite_memory_buffer_alloc make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 95%] Generating test_suite_mpi.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mpi.function -d /<>/tests/suites/test_suite_mpi.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 96%] Linking C executable test_suite_aes.rest cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -o test_suite_aes.rest -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 96%] Built target test_suite_aes.rest make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 96%] Generating test_suite_hmac_drbg.no_reseed.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 97%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_ccm.c [ 97%] Linking C executable test_suite_hmac_drbg.nopr cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -o test_suite_hmac_drbg.nopr -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 97%] Built target test_suite_hmac_drbg.nopr make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 97%] Generating test_suite_nist_kw.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_nist_kw.function -d /<>/tests/suites/test_suite_nist_kw.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 97%] Building C object tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -MF CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o.d -o CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_mpi.c cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color= [ 98%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed.c [ 98%] Linking C executable test_suite_ccm cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -o test_suite_ccm -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Built target test_suite_ccm make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Generating test_suite_xtea.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_xtea.function -d /<>/tests/suites/test_suite_xtea.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color= [ 98%] Linking C executable test_suite_nist_kw cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -o test_suite_nist_kw -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 [ 98%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_xtea.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Built target test_suite_nist_kw make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Generating test_suite_pem.c cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pem.function -d /<>/tests/suites/test_suite_pem.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-arm-linux-gnueabihf /<>/obj-arm-linux-gnueabihf/tests /<>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<>/obj-arm-linux-gnueabihf/tests/test_suite_pem.c [ 98%] Linking C executable test_suite_hmac_drbg.no_reseed cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -o test_suite_hmac_drbg.no_reseed -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 98%] Built target test_suite_hmac_drbg.no_reseed [ 99%] Linking C executable test_suite_xtea cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -o test_suite_xtea -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [ 99%] Built target test_suite_xtea [100%] Linking C executable test_suite_pem cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -o test_suite_pem -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [100%] Built target test_suite_pem [100%] Linking C executable test_suite_mpi cd /<>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mpi.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -o test_suite_mpi -Wl,-rpath,/<>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 make[3]: Leaving directory '/<>/obj-arm-linux-gnueabihf' [100%] Built target test_suite_mpi make[2]: Leaving directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cmake -E cmake_progress_start /<>/obj-arm-linux-gnueabihf/CMakeFiles 0 make[1]: Leaving directory '/<>/obj-arm-linux-gnueabihf' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' faketime '2021-07-07' dh_auto_test cd obj-arm-linux-gnueabihf && make -j4 test ARGS\+=--verbose ARGS\+=-j4 make[2]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[2]: Warning: File 'Makefile' has modification time 11781568 s in the future Running tests... /usr/bin/ctest --force-new-ctest-process --verbose -j4 UpdateCTestConfiguration from :/<>/obj-arm-linux-gnueabihf/DartConfiguration.tcl Parse Config file:/<>/obj-arm-linux-gnueabihf/DartConfiguration.tcl UpdateCTestConfiguration from :/<>/obj-arm-linux-gnueabihf/DartConfiguration.tcl Parse Config file:/<>/obj-arm-linux-gnueabihf/DartConfiguration.tcl Test project /<>/obj-arm-linux-gnueabihf Constructing a list of tests Done constructing a list of tests Updating test list for fixtures Added 0 tests to meet fixture requirements Checking test dependency graph... Checking test dependency graph end test 1 Start 1: aes.ecb-suite 1: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb "--verbose" 1: Test timeout computed to be: 10000000 test 2 Start 2: aes.cbc-suite 2: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc "--verbose" 2: Test timeout computed to be: 10000000 test 3 Start 3: aes.cfb-suite 3: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb "--verbose" 3: Test timeout computed to be: 10000000 test 4 Start 4: aes.ofb-suite 4: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb "--verbose" 4: Test timeout computed to be: 10000000 1: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 1: 1: ---------------------------------------------------------------------------- 1: 1: PASSED (77 / 77 tests (0 skipped)) 2: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS 2: 2: ---------------------------------------------------------------------------- 2: 2: PASSED (72 / 72 tests (0 skipped)) 3: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: 3: ---------------------------------------------------------------------------- 3: 3: PASSED (132 / 132 tests (0 skipped)) 1/72 Test #1: aes.ecb-suite .................... Passed 0.01 sec test 5 Start 5: aes.rest-suite 5: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest "--verbose" 5: Test timeout computed to be: 10000000 2/72 Test #2: aes.cbc-suite .................... Passed 0.01 sec test 6 Start 6: aes.xts-suite 6: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts "--verbose" 6: Test timeout computed to be: 10000000 3/72 Test #3: aes.cfb-suite .................... Passed 0.02 sec test 7 Start 7: arc4-suite 7: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_arc4 "--verbose" 7: Test timeout computed to be: 10000000 4: OFB-AES128.Encrypt - Single block ................................. PASS 4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS 4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS 4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS 4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS 4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS 4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS 4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS 4: 4: ---------------------------------------------------------------------------- 4: 4: PASSED (8 / 8 tests (0 skipped)) 4/72 Test #4: aes.ofb-suite .................... Passed 0.02 sec test 8 Start 8: aria-suite 8: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_aria "--verbose" 8: Test timeout computed to be: 10000000 5: AES-ECB Encrypt (Invalid keylength) ............................... PASS 5: AES-ECB Decrypt (Invalid keylength) ............................... PASS 5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS 5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS 5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ---- 5: Test Suite not enabled 5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS 6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS 6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS 6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS 6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: 6: ---------------------------------------------------------------------------- 6: 6: PASSED (47 / 47 tests (0 skipped)) 5/72 Test #6: aes.xts-suite .................... Passed 0.02 sec test 9 Start 9: asn1write-suite 9: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write "--verbose" 9: Test timeout computed to be: 10000000 7: Test vector ARC4 [Cryptlib] ....................................... PASS 7: Test vector ARC4 [COMMERCE] ....................................... PASS 7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS 7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS 7: TMP ............................................................... PASS 7: ARC4 Selftest ..................................................... ARC4 test #1: passed 7: ARC4 test #2: passed 7: ARC4 test #3: passed 7: 7: PASS 7: 7: ---------------------------------------------------------------------------- 7: 7: PASSED (9 / 9 tests (0 skipped)) 6/72 Test #7: arc4-suite ....................... Passed 0.01 sec test 10 Start 10: base64-suite 10: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_base64 "--verbose" 10: Test timeout computed to be: 10000000 8: ARIA - Valid parameters ........................................... ---- 8: Test Suite not enabled 8: ARIA - Invalid parameters ......................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA Selftest ..................................................... ---- 8: Test Suite not enabled 8: 8: ---------------------------------------------------------------------------- 8: 8: PASSED (35 / 35 tests (35 skipped)) 7/72 Test #8: aria-suite ....................... Passed 0.01 sec test 11 Start 11: blowfish-suite 11: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish "--verbose" 11: Test timeout computed to be: 10000000 9: ASN.1 Write Octet String #0 (Empty string) ........................ PASS 9: ASN.1 Write Octet String #1 (Large buffer) ........................ PASS 9: ASN.1 Write Octet String #2 (Buffer just fits) .................... PASS 9: ASN.1 Write Octet String #3 (Buffer too small for tag) ............ PASS 9: ASN.1 Write Octet String #4 (Buffer too small for len) ............ PASS 9: ASN.1 Write Octet String #5 (Buffer too small for string) ......... PASS 9: ASN.1 Write Octet String #6 (l = 128, large buffer) ............... PASS 9: ASN.1 Write Octet String #7 (l = 128, buffer just fits) ........... PASS 9: ASN.1 Write Octet String #8 (l = 128, buffer too small for tag) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for len) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for string) PASS 9: ASN.1 Write IA5 String #0 (Empty string) .......................... PASS 9: ASN.1 Write IA5 String #1 (Large buffer) .......................... PASS 9: ASN.1 Write IA5 String #2 (Buffer just fits) ...................... PASS 9: ASN.1 Write IA5 String #3 (Buffer too small for tag) .............. PASS 9: ASN.1 Write IA5 String #4 (Buffer too small for len) .............. PASS 9: ASN.1 Write IA5 String #5 (Buffer too small for string) ........... PASS 9: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS 9: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS 9: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS 9: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS 9: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS 9: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS 9: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS 9: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS 9: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS 9: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS 9: 9: ---------------------------------------------------------------------------- 9: 9: PASSED (31 / 31 tests (0 skipped)) 5: AES Selftest ...................................................... AES-ECB-128 (dec): passed 5: AES-ECB-128 (enc): passed 5: AES-ECB-192 (dec): passed 5: AES-ECB-192 (enc): passed 5: AES-ECB-256 (dec): passed 5: AES-ECB-256 (enc): passed 5: 5: AES-CBC-128 (dec): passed 5: AES-CBC-128 (enc): passed 5: AES-CBC-192 (dec): passed 5: AES-CBC-192 (enc): passed 5: AES-CBC-256 (dec): passed 5: AES-CBC-256 (enc): passed 5: 5: AES-CFB128-128 (dec): passed 5: AES-CFB128-128 (enc): passed 5: AES-CFB128-192 (dec): passed 5: AES-CFB128-192 (enc): passed 5: AES-CFB128-256 (dec): passed 5: AES-CFB128-256 (enc): passed 5: 5: AES-OFB-128 (dec): passed 5: AES-OFB-128 (enc): passed 5: AES-OFB-192 (dec): passed 5: AES-OFB-192 (enc): passed 5: AES-OFB-256 (dec): passed 5: AES-OFB-256 (enc): passed 5: 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: 5: PASS 5: 5: ---------------------------------------------------------------------------- 5: 5: PASSED (7 / 7 tests (1 skipped)) 10: Test case mbedtls_base64_encode #1 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #3 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #3 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #4 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #4 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #5 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #5 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #6 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #6 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #7 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #7 buffer too small ............... PASS 10: Test case mbedtls_base64_decode #1 ................................ PASS 10: Test case mbedtls_base64_decode #2 ................................ PASS 10: Test case mbedtls_base64_decode #3 ................................ PASS 10: Test case mbedtls_base64_decode #4 ................................ PASS 10: Test case mbedtls_base64_decode #5 ................................ PASS 10: Test case mbedtls_base64_decode #6 ................................ PASS 10: Test case mbedtls_base64_decode #7 ................................ PASS 10: Base64 decode (Illegal character) ................................. PASS 10: Base64 decode (Too much equal signs) .............................. PASS 10: Base64 decode (Invalid char after equal signs) .................... PASS 10: Base64 decode (Space inside string) ............................... PASS 10: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS 10: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS 10: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS 10: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS 10: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS 10: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS 10: Base64 decode "Zm9vYmFy " (2SP at end) ........................... PASS 10: Base64 decode "Zm9vYmFy \n" (2SP+LF at end) ...................... PASS 10: Base64 decode "Zm9vYmFy \r\n" (2SP+CRLF at end) .................. PASS 10: Base64 decode "Zm9vYmFy \r" (2SP+CR at end) ...................... PASS 10: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS 10: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS 10: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS 10: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS 10: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS 10: Base64 decode "Zm9vYmF y" (2SP inside) ........................... PASS 10: Base64 decode "Zm9vYmF \ny" (2SP+LF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CRLF inside) .................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CR inside) ...................... PASS 10: Base64 encode hex #1 .............................................. PASS 10: Base64 encode hex #2 (buffer too small) ........................... PASS 10: Base64 encode hex #3 .............................................. PASS 10: Base64 encode hex #4 .............................................. PASS 10: Base64 encode hex all valid input bytes #0 ........................ PASS 10: Base64 encode hex all valid input bytes #1 ........................ PASS 10: Base64 encode hex all valid input bytes #2 ........................ PASS 10: Base64 encode all valid output characters at all offsets .......... PASS 10: Base64 decode hex #1 .............................................. PASS 10: Base64 decode hex #2 (buffer too small) ........................... PASS 10: Base64 decode hex #3 .............................................. PASS 10: Base64 decode hex #4 .............................................. PASS 10: Base64 decode hex #5 (buffer too small) ........................... PASS 10: Base64 decode all valid input characters at all offsets ........... PASS 10: Base64 Selftest ................................................... Base64 encoding test: passed 10: Base64 decoding test: passed 10: 10: PASS 10: 10: ---------------------------------------------------------------------------- 10: 10: PASSED (62 / 62 tests (0 skipped)) 8/72 Test #5: aes.rest-suite ................... Passed 0.03 sec test 12 Start 12: camellia-suite 12: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_camellia "--verbose" 12: Test timeout computed to be: 10000000 9/72 Test #9: asn1write-suite .................. Passed 0.02 sec test 13 Start 13: ccm-suite 13: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ccm "--verbose" 13: Test timeout computed to be: 10000000 10/72 Test #10: base64-suite ..................... Passed 0.02 sec test 14 Start 14: chacha20-suite 14: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20 "--verbose" 14: Test timeout computed to be: 10000000 11: BLOWFISH - Valid parameters ....................................... PASS 11: BLOWFISH - Invalid parameters ..................................... ---- 11: Test Suite not enabled 11: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS 11: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CFB Encrypt .............................................. PASS 11: BLOWFISH-CFB Decrypt .............................................. PASS 11: BLOWFISH-CTR Encrypt .............................................. PASS 11: BLOWFISH-CTR Decrypt .............................................. PASS 11: 11: ---------------------------------------------------------------------------- 11: 11: PASSED (105 / 105 tests (1 skipped)) 11/72 Test #11: blowfish-suite ................... Passed 0.02 sec test 15 Start 15: chachapoly-suite 15: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly "--verbose" 15: Test timeout computed to be: 10000000 12: Camellia - Valid parameters ....................................... PASS 12: Camellia - Invalid parameters ..................................... ---- 12: Test Suite not enabled 12: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-ECB Encrypt (Invalid key length) ......................... PASS 12: Camellia-ECB Decrypt (Invalid key length) ......................... PASS 12: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS 12: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS 12: Camellia Selftest ................................................. CAMELLIA-ECB-128 (dec): passed 12: CAMELLIA-ECB-128 (enc): passed 12: CAMELLIA-ECB-192 (dec): passed 12: CAMELLIA-ECB-192 (enc): passed 12: CAMELLIA-ECB-256 (dec): passed 12: CAMELLIA-ECB-256 (enc): passed 12: 12: CAMELLIA-CBC-128 (dec): passed 12: CAMELLIA-CBC-128 (enc): passed 12: CAMELLIA-CBC-192 (dec): passed 12: CAMELLIA-CBC-192 (enc): passed 12: CAMELLIA-CBC-256 (dec): passed 12: CAMELLIA-CBC-256 (enc): passed 12: 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: 12: PASS 12: 12: ---------------------------------------------------------------------------- 12: 12: PASSED (61 / 61 tests (1 skipped)) 12/72 Test #12: camellia-suite ................... Passed 0.02 sec test 16 Start 16: cipher.aes-suite 16: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes "--verbose" 16: Test timeout computed to be: 10000000 13: CCM self test ..................................................... CCM-AES #1: passed 13: CCM-AES #2: passed 13: CCM-AES #3: passed 13: 13: PASS 13: CCM - Invalid parameters .......................................... ---- 13: Test Suite not enabled 13: CCM - Valid parameters ............................................ PASS 13: CCM init #1 AES-128: OK ........................................... PASS 13: CCM init #2 CAMELLIA-256: OK ...................................... PASS 13: CCM init #3 AES-224: bad key size ................................. PASS 13: CCM init #4 BLOWFISH-128: bad block size .......................... PASS 13: CCM lengths #1 all OK ............................................. PASS 13: CCM lengths #2 nonce too short .................................... PASS 13: CCM lengths #3 nonce too long ..................................... PASS 13: CCM lengths #4 tag too short ...................................... PASS 13: CCM lengths #5 tag too long ....................................... PASS 13: CCM lengths #6 tag length not even ................................ PASS 13: CCM lengths #7 AD too long (2^16 - 2^8 + 1) ....................... PASS 13: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS 13: CCM lengths #9 tag length 0 ....................................... PASS 13: CCM* fixed tag lengths #1 all OK .................................. PASS 13: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS 13: CCM* encrypt and tag #1 ........................................... PASS 13: CCM* encrypt and tag #2 ........................................... PASS 13: CCM* encrypt and tag #3 ........................................... PASS 13: CCM* auth decrypt tag #1 .......................................... PASS 13: CCM* auth decrypt tag #2 .......................................... PASS 13: CCM* auth decrypt tag #3 .......................................... PASS 13: CCM encrypt and tag RFC 3610 #1 ................................... PASS 13: CCM encrypt and tag RFC 3610 #2 ................................... PASS 13: CCM encrypt and tag RFC 3610 #3 ................................... PASS 13: CCM encrypt and tag RFC 3610 #4 ................................... PASS 13: CCM encrypt and tag RFC 3610 #5 ................................... PASS 13: CCM encrypt and tag RFC 3610 #6 ................................... PASS 13: CCM encrypt and tag RFC 3610 #7 ................................... PASS 13: CCM encrypt and tag RFC 3610 #8 ................................... PASS 13: CCM encrypt and tag RFC 3610 #9 ................................... PASS 13: CCM encrypt and tag RFC 3610 #10 .................................. PASS 13: CCM encrypt and tag RFC 3610 #11 .................................. PASS 13: CCM encrypt and tag RFC 3610 #12 .................................. PASS 13: CCM encrypt and tag RFC 3610 #13 .................................. PASS 13: CCM encrypt and tag RFC 3610 #14 .................................. PASS 13: CCM encrypt and tag RFC 3610 #15 .................................. PASS 13: CCM encrypt and tag RFC 3610 #16 .................................. PASS 13: CCM encrypt and tag RFC 3610 #17 .................................. PASS 13: CCM encrypt and tag RFC 3610 #18 .................................. PASS 13: CCM encrypt and tag RFC 3610 #19 .................................. PASS 13: CCM encrypt and tag RFC 3610 #20 .................................. PASS 13: CCM encrypt and tag RFC 3610 #21 .................................. PASS 13: CCM encrypt and tag RFC 3610 #22 .................................. PASS 13: CCM encrypt and tag RFC 3610 #23 .................................. PASS 13: CCM encrypt and tag RFC 3610 #24 .................................. PASS 13: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS 13: 13: ---------------------------------------------------------------------------- 13: 13: PASSED (384 / 384 tests (1 skipped)) 13/72 Test #13: ccm-suite ........................ Passed 0.02 sec test 17 Start 17: cipher.arc4-suite 17: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4 "--verbose" 17: Test timeout computed to be: 10000000 14: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS 14: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS 14: ChaCha20 Paremeter Validation ..................................... ---- 14: Test Suite not enabled 14: ChaCha20 Selftest ................................................. ChaCha20 test 0 passed 14: ChaCha20 test 1 passed 14: 14: PASS 14: 14: ---------------------------------------------------------------------------- 14: 14: PASSED (10 / 10 tests (1 skipped)) 14/72 Test #14: chacha20-suite ................... Passed 0.02 sec test 18 Start 18: cipher.blowfish-suite 18: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish "--verbose" 18: Test timeout computed to be: 10000000 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic) PASS 15: ChaCha20-Poly1305 State Flow ...................................... PASS 15: ChaCha20-Poly1305 Parameter Validation ............................ ---- 15: Test Suite not enabled 15: ChaCha20-Poly1305 Selftest ........................................ ChaCha20-Poly1305 test 0 passed 15: 15: PASS 15: 15: ---------------------------------------------------------------------------- 15: 15: PASSED (9 / 9 tests (1 skipped)) 15/72 Test #15: chachapoly-suite ................. Passed 0.02 sec test 19 Start 19: cipher.camellia-suite 19: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia "--verbose" 19: Test timeout computed to be: 10000000 16: Decrypt empty buffer .............................................. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS 16: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES Decrypt test vector #0 ........................................ PASS 16: AES Decrypt test vector #1 ........................................ PASS 16: AES Decrypt test vector #2 ........................................ PASS 16: AES Decrypt test vector #3 ........................................ PASS 16: AES Decrypt test vector #4 ........................................ PASS 16: AES Decrypt test vector #5 ........................................ PASS 16: AES Decrypt test vector #6 ........................................ PASS 16: AES Decrypt test vector #7 ........................................ PASS 16: AES Decrypt test vector #8 ........................................ PASS 16: AES Decrypt test vector #9 ........................................ PASS 16: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: Cipher Corner Case behaviours ..................................... PASS 16: 16: ---------------------------------------------------------------------------- 16: 16: PASSED (425 / 425 tests (0 skipped)) 17: ARC4 Encrypt and decrypt 0 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 1 byte ................................... PASS 17: ARC4 Encrypt and decrypt 2 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 7 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 8 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 9 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 15 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 16 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 17 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 31 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 47 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 48 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 49 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 17: 17: ---------------------------------------------------------------------------- 17: 17: PASSED (26 / 26 tests (0 skipped)) 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS 18: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: 18: ---------------------------------------------------------------------------- 18: 18: PASSED (151 / 151 tests (0 skipped)) 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS 19: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: 19: ---------------------------------------------------------------------------- 19: 19: PASSED (190 / 190 tests (0 skipped)) 16/72 Test #16: cipher.aes-suite ................. Passed 0.04 sec test 20 Start 20: cipher.ccm-suite 20: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm "--verbose" 20: Test timeout computed to be: 10000000 17/72 Test #17: cipher.arc4-suite ................ Passed 0.04 sec test 21 Start 21: cipher.chacha20-suite 21: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20 "--verbose" 21: Test timeout computed to be: 10000000 18/72 Test #19: cipher.camellia-suite ............ Passed 0.03 sec test 22 Start 22: cipher.chachapoly-suite 22: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly "--verbose" 22: Test timeout computed to be: 10000000 19/72 Test #18: cipher.blowfish-suite ............ Passed 0.05 sec test 23 Start 23: cipher.des-suite 23: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des "--verbose" 23: Test timeout computed to be: 10000000 20: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: Camellia-CCM test vector RFC 5528 #1 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #2 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #3 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #4 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #5 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #6 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #7 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #8 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #9 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #10 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #11 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #12 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #13 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #14 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #15 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #16 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #17 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #18 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #19 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #20 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #21 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #22 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #23 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #24 ............................. PASS 20: 20: ---------------------------------------------------------------------------- 20: 20: PASSED (120 / 120 tests (0 skipped)) 20/72 Test #20: cipher.ccm-suite ................. Passed 0.02 sec test 24 Start 24: cipher.gcm-suite 24: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm "--verbose" 24: Test timeout computed to be: 10000000 21: Chacha20 RFC 7539 Test Vector #1 .................................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS 21: 21: ---------------------------------------------------------------------------- 21: 21: PASSED (28 / 28 tests (0 skipped)) 21/72 Test #21: cipher.chacha20-suite ............ Passed 0.02 sec test 25 Start 25: cipher.misc-suite 25: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc "--verbose" 25: Test timeout computed to be: 10000000 22: Decrypt empty buffer .............................................. PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli PASS 22: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS 22: 22: ---------------------------------------------------------------------------- 22: 22: PASSED (31 / 31 tests (0 skipped)) 22/72 Test #22: cipher.chachapoly-suite .......... Passed 0.02 sec test 26 Start 26: cipher.null-suite 26: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null "--verbose" 26: Test timeout computed to be: 10000000 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES Encrypt and decrypt 1 byte .................................... PASS 23: DES Encrypt and decrypt 2 bytes ................................... PASS 23: DES Encrypt and decrypt 7 bytes ................................... PASS 23: DES Encrypt and decrypt 8 bytes ................................... PASS 23: DES Encrypt and decrypt 9 bytes ................................... PASS 23: DES Encrypt and decrypt 15 bytes .................................. PASS 23: DES Encrypt and decrypt 16 bytes .................................. PASS 23: DES Encrypt and decrypt 17 bytes .................................. PASS 23: DES Encrypt and decrypt 31 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 47 bytes .................................. PASS 23: DES Encrypt and decrypt 48 bytes .................................. PASS 23: DES Encrypt and decrypt 49 bytes .................................. PASS 23: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS 23: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 0 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 8 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 16 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 32 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 48 bytes with no padding .................. PASS 23: DES Try encrypting 1 bytes with no padding ........................ PASS 23: DES Try encrypting 2 bytes with no padding ........................ PASS 23: DES Try encrypting 7 bytes with no padding ........................ PASS 23: DES Try encrypting 9 bytes with no padding ........................ PASS 23: DES Try encrypting 15 bytes with no padding ....................... PASS 23: DES Try encrypting 17 bytes with no padding ....................... PASS 23: DES Try encrypting 31 bytes with no padding ....................... PASS 23: DES Try encrypting 33 bytes with no padding ....................... PASS 23: DES Try encrypting 47 bytes with no padding ....................... PASS 23: DES Try encrypting 49 bytes with no padding ....................... PASS 23: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 0 bytes .................................. PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS 23: 23: ---------------------------------------------------------------------------- 23: 23: PASSED (148 / 148 tests (0 skipped)) 23/72 Test #23: cipher.des-suite ................. Passed 0.02 sec test 27 Start 27: cipher.padding-suite 27: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding "--verbose" 27: Test timeout computed to be: 10000000 24: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: AES 128 GCM Decrypt test vector #8 ................................ PASS 24: AES 128 GCM Decrypt test vector #9 ................................ PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Decrypt test vector #1 ................................ PASS 24: AES 192 GCM Decrypt test vector #2 ................................ PASS 24: AES 192 GCM Decrypt test vector #3 ................................ PASS 24: AES 192 GCM Decrypt test vector #4 ................................ PASS 24: AES 192 GCM Decrypt test vector #5 ................................ PASS 24: AES 192 GCM Decrypt test vector #6 ................................ PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #0 ................................ PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: 24: ---------------------------------------------------------------------------- 24: 24: PASSED (680 / 680 tests (0 skipped)) 25: CIPHER - Conditional invalid parameter checks ..................... ---- 25: Test Suite not enabled 25: CIPHER - Unconditional invalid parameter checks ................... PASS 25: 25: ---------------------------------------------------------------------------- 25: 25: PASSED (2 / 2 tests (1 skipped)) 26: NULL Encrypt and decrypt 0 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 2 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 7 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 8 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 9 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 15 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 31 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 33 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 47 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 48 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 49 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: 26: ---------------------------------------------------------------------------- 26: 26: PASSED (24 / 24 tests (24 skipped)) 24/72 Test #24: cipher.gcm-suite ................. Passed 0.02 sec test 28 Start 28: cmac-suite 28: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_cmac "--verbose" 28: Test timeout computed to be: 10000000 25/72 Test #25: cipher.misc-suite ................ Passed 0.03 sec test 29 Start 29: ctr_drbg-suite 29: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg "--verbose" 29: Test timeout computed to be: 10000000 26/72 Test #26: cipher.null-suite ................ Passed 0.02 sec test 30 Start 30: debug-suite 30: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_debug "--verbose" 30: Test timeout computed to be: 10000000 27: Cipher list ....................................................... PASS 27: Set padding with AES-CBC .......................................... PASS 27: Set padding with AES-CFB .......................................... PASS 27: Set padding with AES-CTR .......................................... PASS 27: Set padding with CAMELLIA-CBC ..................................... PASS 27: Set padding with CAMELLIA-CFB ..................................... PASS 27: Set padding with CAMELLIA-CTR ..................................... PASS 27: Set padding with DES-CBC .......................................... PASS 27: Set padding with BLOWFISH-CBC ..................................... PASS 27: Set padding with BLOWFISH-CFB ..................................... PASS 27: Set padding with BLOWFISH-CTR ..................................... PASS 27: Set padding with NULL ............................................. ---- 27: Unmet dependencies: 8 27: Set non-existent padding with AES-CBC ............................. PASS 27: Set non-existent padding with CAMELLIA-CBC ........................ PASS 27: Set non-existent padding with DES-CBC ............................. PASS 27: Set non-existent padding with BLOWFISH-CBC ........................ PASS 27: Check PKCS padding #1 (correct) ................................... PASS 27: Check PKCS padding #2 (correct) ................................... PASS 27: Check PKCS padding #3 (correct) ................................... PASS 27: Check PKCS padding #4 (correct) ................................... PASS 27: Check PKCS padding #5 (null padding) .............................. PASS 27: Check PKCS padding #6 (too few padding bytes) ..................... PASS 27: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS 27: Check PKCS padding #8 (overlong) .................................. PASS 27: Check one and zeros padding #1 (correct) .......................... PASS 27: Check one and zeros padding #2 (correct) .......................... PASS 27: Check one and zeros padding #3 (correct) .......................... PASS 27: Check one and zeros padding #4 (correct) .......................... PASS 27: Check one and zeros padding #5 (correct) .......................... PASS 27: Check one and zeros padding #6 (missing one) ...................... PASS 27: Check one and zeros padding #7 (overlong) ......................... PASS 27: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS 27: Check zeros and len padding #1 (correct) .......................... PASS 27: Check zeros and len padding #2 (correct) .......................... PASS 27: Check zeros and len padding #3 (correct) .......................... PASS 27: Check zeros and len padding #4 (correct) .......................... PASS 27: Check zeros and len padding #5 (overlong) ......................... PASS 27: Check zeros and len padding #6 (not enough zeros) ................. PASS 27: Check zeros padding #1 (correct) .................................. PASS 27: Check zeros padding #2 (correct) .................................. PASS 27: Check zeros padding #3 (correct) .................................. PASS 27: Check zeros padding #4 (correct) .................................. PASS 27: Check no padding #1 (correct by definition) ....................... PASS 27: Check no padding #2 (correct by definition) ....................... PASS 27: Check no padding #3 (correct by definition) ....................... PASS 27: 27: ---------------------------------------------------------------------------- 27: 27: PASSED (60 / 60 tests (1 skipped)) 27/72 Test #27: cipher.padding-suite ............. Passed 0.03 sec test 31 Start 31: des-suite 31: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_des "--verbose" 31: Test timeout computed to be: 10000000 28: CMAC self test .................................................... AES 128 CMAC subkey #1: passed 28: AES 128 CMAC subkey #2: passed 28: AES 128 CMAC subkey #3: passed 28: AES 128 CMAC subkey #4: passed 28: AES 128 CMAC #1: passed 28: AES 128 CMAC #2: passed 28: AES 128 CMAC #3: passed 28: AES 128 CMAC #4: passed 28: AES 192 CMAC subkey #1: passed 28: AES 192 CMAC subkey #2: passed 28: AES 192 CMAC subkey #3: passed 28: AES 192 CMAC subkey #4: passed 28: AES 192 CMAC #1: passed 28: AES 192 CMAC #2: passed 28: AES 192 CMAC #3: passed 28: AES 192 CMAC #4: passed 28: AES 256 CMAC subkey #1: passed 28: AES 256 CMAC subkey #2: passed 28: AES 256 CMAC subkey #3: passed 28: AES 256 CMAC subkey #4: passed 28: AES 256 CMAC #1: passed 28: AES 256 CMAC #2: passed 28: AES 256 CMAC #3: passed 28: AES 256 CMAC #4: passed 28: 3DES 2 key CMAC subkey #1: passed 28: 3DES 2 key CMAC subkey #2: passed 28: 3DES 2 key CMAC subkey #3: passed 28: 3DES 2 key CMAC subkey #4: passed 28: 3DES 2 key CMAC #1: passed 28: 3DES 2 key CMAC #2: passed 28: 3DES 2 key CMAC #3: passed 28: 3DES 2 key CMAC #4: passed 28: 3DES 3 key CMAC subkey #1: passed 28: 3DES 3 key CMAC subkey #2: passed 28: 3DES 3 key CMAC subkey #3: passed 28: 3DES 3 key CMAC subkey #4: passed 28: 3DES 3 key CMAC #1: passed 28: 3DES 3 key CMAC #2: passed 28: 3DES 3 key CMAC #3: passed 28: 3DES 3 key CMAC #4: passed 28: AES CMAC 128 PRF #0: passed 28: AES CMAC 128 PRF #1: passed 28: AES CMAC 128 PRF #2: passed 28: 28: PASS 28: CMAC null arguments ............................................... PASS 28: CMAC init #1 AES-128: OK .......................................... PASS 28: CMAC init #2 AES-192: OK .......................................... PASS 28: CMAC init #3 AES-256: OK .......................................... PASS 28: CMAC init #4 3DES : OK ............................................ PASS 28: CMAC init #5 AES-224: bad key size ................................ PASS 28: CMAC init #6 AES-0: bad key size .................................. PASS 28: CMAC init #7 Camellia: wrong cipher ............................... PASS 28: CMAC Single Blocks #1 - Empty block, no updates ................... PASS 28: CMAC Single Blocks #2 - Single 16 byte block ...................... PASS 28: CMAC Single Blocks #3 - Single 64 byte block ...................... PASS 28: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. PASS 28: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. PASS 28: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... PASS 28: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ PASS 28: CMAC Multiple Operations, same key #1 - Empty, empty .............. PASS 28: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... PASS 28: CMAC Multiple Operations, same key #3 - variable byte blocks ...... PASS 28: 28: ---------------------------------------------------------------------------- 28: 28: PASSED (19 / 19 tests (0 skipped)) 28/72 Test #28: cmac-suite ....................... Passed 0.02 sec test 32 Start 32: dhm-suite 32: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_dhm "--verbose" 32: Test timeout computed to be: 10000000 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4 PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ---- 29: Unmet dependencies: 1 29: CTR_DRBG entropy usage ............................................ PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG Special Behaviours ....................................... PASS 29: CTR_DRBG self test ................................................ CTR_DRBG (PR = TRUE) : passed 29: CTR_DRBG (PR = FALSE): passed 29: 29: PASS 29: 29: ---------------------------------------------------------------------------- 29: 29: PASSED (273 / 273 tests (10 skipped)) 29/72 Test #29: ctr_drbg-suite ................... Passed 0.03 sec test 33 Start 33: ecdh-suite 33: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh "--verbose" 33: Test timeout computed to be: 10000000 30: Debug print msg (threshold 1, level 0) ............................ PASS 30: Debug print msg (threshold 1, level 1) ............................ PASS 30: Debug print msg (threshold 1, level 2) ............................ PASS 30: Debug print msg (threshold 0, level 1) ............................ PASS 30: Debug print msg (threshold 0, level 5) ............................ PASS 30: Debug print return value #1 ....................................... PASS 30: Debug print return value #2 ....................................... PASS 30: Debug print return value #3 ....................................... PASS 30: Debug print buffer #1 ............................................. PASS 30: Debug print buffer #2 ............................................. PASS 30: Debug print buffer #3 ............................................. PASS 30: Debug print buffer #4 ............................................. PASS 30: Debug print buffer #5 ............................................. PASS 30: Debug print mbedtls_mpi: 0 (empty representation) ................. PASS 30: Debug print mbedtls_mpi: 0 (non-empty representation) ............. PASS 30: Debug print mbedtls_mpi #2: 3 bits ................................ PASS 30: Debug print mbedtls_mpi: 49 bits .................................. PASS 30: Debug print mbedtls_mpi: 759 bits ................................. PASS 30: Debug print mbedtls_mpi: 764 bits #1 .............................. PASS 30: Debug print mbedtls_mpi: 764 bits #2 .............................. PASS 30: Debug print certificate #1 (RSA) .................................. PASS 30: Debug print certificate #2 (EC) ................................... PASS 30: 30: ---------------------------------------------------------------------------- 30: 30: PASSED (22 / 22 tests (0 skipped)) 30/72 Test #30: debug-suite ...................... Passed 0.04 sec test 34 Start 34: ecdsa-suite 34: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa "--verbose" 34: Test timeout computed to be: 10000000 31: DES check weak key #1 ............................................. PASS 31: DES check weak key #2 ............................................. PASS 31: DES check weak key #3 ............................................. PASS 31: DES check weak key #4 ............................................. PASS 31: DES Encrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #34 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #34 ............................... PASS 31: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS 31: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: DES-CBC Encrypt (Invalid input length) ............................ PASS 31: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS 31: Run through parity bit tests ...................................... PASS 32: Diffie-Hellman full exchange: tiny x_size ......................... PASS 32: Diffie-Hellman parameter validation ............................... ---- 32: Test Suite not enabled 32: Diffie-Hellman full exchange: 5-bit, x_size=3 ..................... PASS 32: Diffie-Hellman full exchange: 5-bit, x_size=2 ..................... PASS 32: Diffie-Hellman full exchange: 5-bit #1 ............................ PASS 32: Diffie-Hellman full exchange: 5-bit #2 ............................ PASS 32: Diffie-Hellman full exchange: 5-bit #3 ............................ PASS 32: Diffie-Hellman full exchange: 5-bit #4 ............................ PASS 32: Diffie-Hellman full exchange: 5-bit #5 ............................ PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=14 ................... PASS 32: Diffie-Hellman full exchange: 97-bit #1 ........................... PASS 32: Diffie-Hellman full exchange: 97-bit #2 ........................... PASS 32: Diffie-Hellman full exchange: 97-bit #3 ........................... PASS 32: Diffie-Hellman full exchange: 97-bit #4 ........................... PASS 32: Diffie-Hellman full exchange: 97-bit #5 ........................... PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=12 ................... PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=11 ................... PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=1 #1 ................. PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=1 #2 ................. PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=1 #3 ................. PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=1 #4 ................. PASS 32: Diffie-Hellman full exchange: 97-bit, x_size=1 #5 ................. PASS 32: Diffie-Hellman full exchange: 286-bit ............................. PASS 32: Diffie-Hellman small modulus ...................................... PASS 32: Diffie-Hellman zero modulus ....................................... PASS 32: Diffie-Hellman: x_size < 0 ........................................ PASS 32: Diffie-Hellman with G=0 ........................................... PASS 32: Diffie-Hellman with G=1 ........................................... PASS 32: Diffie-Hellman with G=-1 .......................................... PASS 32: Diffie-Hellman with G=P-1 ......................................... PASS 32: Diffie-Hellman with G=P-2 ......................................... PASS 32: Diffie-Hellman with G=P ........................................... PASS 32: Diffie-Hellman with G=P+1 ......................................... PASS 32: Diffie-Hellman with G=P+2 ......................................... PASS 33: ECDH - Valid parameters ........................................... PASS 33: ECDH - Invalid parameters ......................................... ---- 33: Test Suite not enabled 33: ECDH primitive random #1 .......................................... PASS 34: ECDSA Parameter validation ........................................ ---- 34: Test Suite not enabled 34: ECDSA primitive random #1 ......................................... PASS 34: ECDSA primitive random #2 ......................................... PASS 33: ECDH primitive random #2 .......................................... PASS 31: DES Selftest ...................................................... DES -ECB- 56 (dec): passed 31: DES -ECB- 56 (enc): passed 31: DES3-ECB-112 (dec): passed 31: DES3-ECB-112 (enc): passed 31: DES3-ECB-168 (dec): passed 31: DES3-ECB-168 (enc): passed 31: 31: DES -CBC- 56 (dec): passed 31: DES -CBC- 56 (enc): passed 31: DES3-CBC-112 (dec): passed 31: DES3-CBC-112 (enc): passed 31: DES3-CBC-168 (dec): passed 31: DES3-CBC-168 (enc): passed 31: 31: PASS 31: 31: ---------------------------------------------------------------------------- 31: 31: PASSED (84 / 84 tests (0 skipped)) 31/72 Test #31: des-suite ........................ Passed 0.08 sec test 35 Start 35: ecjpake-suite 35: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake "--verbose" 35: Test timeout computed to be: 10000000 33: ECDH primitive random #3 .......................................... PASS 34: ECDSA primitive random #3 ......................................... PASS 35: ECJPAKE parameter validation ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE selftest .................................................. ---- 35: Test Suite not enabled 35: ECJPAKE fail read corrupt MD ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: client, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: server, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: role mismatch .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: trailing byte .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data for r ............................ ---- 35: Test Suite not enabled 33: ECDH primitive random #4 .......................................... PASS 34: ECDSA primitive random #4 ......................................... PASS 35: ECJPAKE round one: KKP1: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data for r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams too short ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams not named curve ................ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams wrong curve .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data after ECParams .................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: X not on the curve ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of forst point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: X not on curve .......................... ---- 35: Test Suite not enabled 35: 35: ---------------------------------------------------------------------------- 35: 35: PASSED (79 / 79 tests (79 skipped)) 32/72 Test #35: ecjpake-suite .................... Passed 0.02 sec test 36 Start 36: ecp-suite 36: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ecp "--verbose" 36: Test timeout computed to be: 10000000 36: ECP valid params .................................................. PASS 36: ECP invalid params ................................................ ---- 36: Test Suite not enabled 36: ECP curve info #1 ................................................. PASS 36: ECP curve info #2 ................................................. PASS 36: ECP curve info #3 ................................................. PASS 36: ECP curve info #4 ................................................. PASS 36: ECP curve info #5 ................................................. PASS 36: ECP curve info #6 ................................................. PASS 36: ECP curve info #7 ................................................. PASS 36: ECP curve info #8 ................................................. PASS 36: ECP check pubkey Curve25519 #1 (biggest) .......................... PASS 36: ECP check pubkey Curve25519 #2 (too big) .......................... PASS 36: ECP check pubkey Curve25519 #3 (DoS big) .......................... PASS 36: ECP check pubkey Curve25519 y ignored ............................. PASS 36: ECP check pubkey Curve25519 z is not 1 ............................ PASS 36: ECP check pubkey Curve25519 x negative ............................ PASS 36: ECP check pubkey Curve25519 low-order point #1 .................... PASS 36: ECP check pubkey Curve25519 low-order point #2 .................... PASS 36: ECP check pubkey Curve25519 low-order point #3 (let's call this u) PASS 36: ECP check pubkey Curve25519 low-order point #4 (let's call this v) PASS 36: ECP check pubkey Curve25519 low-order point #5 p-1 ................ PASS 36: ECP check pubkey Curve25519 low-order point #6 p .................. PASS 36: ECP check pubkey Curve25519 low-order point #7 p+1 ................ PASS 36: ECP check pubkey Curve25519 low-order point #8 p+u ................ PASS 36: ECP check pubkey Curve25519 low-order point #9 p+v ................ PASS 36: ECP check pubkey Curve25519 low-order point #10 2p-1 .............. PASS 36: ECP check pubkey Curve25519 low-order point #11 2p ................ PASS 36: ECP check pubkey Curve25519 low-order point #12 2p+1 .............. PASS 36: ECP check pubkey Curve448 #1 (biggest) ............................ PASS 36: ECP check pubkey Curve448 #2 (too big) ............................ PASS 36: ECP check pubkey Curve448 #3 (DoS big) ............................ PASS 36: ECP check pubkey Curve448 y ignored ............................... PASS 36: ECP check pubkey Curve448 z is not 1 .............................. PASS 36: ECP check pubkey Curve448 x negative .............................. PASS 36: ECP check pubkey Curve448 low-order point #1 ...................... PASS 36: ECP check pubkey Curve448 low-order point #2 ...................... PASS 36: ECP check pubkey Curve448 low-order point #3 p-1 .................. PASS 36: ECP check pubkey Curve448 low-order point #4 p .................... PASS 36: ECP check pubkey Curve448 low-order point #5 p+1 .................. PASS 36: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS 36: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS 36: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS 36: ECP write binary #2 (zero, buffer too small) ...................... PASS 36: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS 36: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS 36: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS 36: ECP write binary #6 (zero, buffer too small) ...................... PASS 36: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS 36: ECP write binary #8 (even, compressed, buffer too small) .......... PASS 36: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS 36: ECP read binary #1 (zero, invalid ilen) ........................... PASS 36: ECP read binary #2 (zero, invalid first byte) ..................... PASS 36: ECP read binary #3 (zero, OK) ..................................... PASS 36: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS 36: ECP read binary #5 (non-zero, invalid first byte) ................. PASS 36: ECP read binary #6 (non-zero, OK) ................................. PASS 36: ECP tls read point #1 (zero, invalid length byte) ................. PASS 36: ECP tls read point #2 (zero, OK) .................................. PASS 36: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS 36: ECP tls read point #4 (non-zero, OK) .............................. PASS 36: ECP tls write-read point #1 ....................................... PASS 36: ECP tls write-read point #2 ....................................... PASS 36: ECP tls read group #1 (record too short) .......................... PASS 36: ECP tls read group #2 (bad curve_type) ............................ PASS 36: ECP tls read group #3 (unknown curve) ............................. PASS 36: ECP tls read group #4 (OK, buffer just fits) ...................... PASS 36: ECP tls read group #5 (OK, buffer continues) ...................... PASS 36: ECP tls write-read group #1 ....................................... PASS 36: ECP tls write-read group #2 ....................................... PASS 36: ECP check privkey #1 (short weierstrass, too small) ............... PASS 36: ECP check privkey #2 (short weierstrass, smallest) ................ PASS 36: ECP check privkey #3 (short weierstrass, biggest) ................. PASS 36: ECP check privkey #4 (short weierstrass, too big) ................. PASS 36: ECP check privkey #5 (montgomery, too big) ........................ PASS 36: ECP check privkey #6 (montgomery, not big enough) ................. PASS 36: ECP check privkey #7 (montgomery, msb OK) ......................... PASS 36: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS 36: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS 36: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS 36: ECP check privkey #11 (montgomery, OK) ............................ PASS 33: ECDH primitive random #5 .......................................... PASS 36: ECP check public-private #1 (OK) .................................. PASS 36: ECP check public-private #2 (group none) .......................... PASS 36: ECP check public-private #3 (group mismatch) ...................... PASS 34: ECDSA primitive random #5 ......................................... PASS 36: ECP check public-private #4 (Qx mismatch) ......................... PASS 36: ECP check public-private #5 (Qy mismatch) ......................... PASS 36: ECP check public-private #6 (wrong Qx) ............................ PASS 33: ECDH primitive rfc 5903 p256 ...................................... PASS 36: ECP check public-private #7 (wrong Qy) ............................ PASS 36: ECP gen keypair ................................................... PASS 36: ECP gen keypair ................................................... PASS 36: ECP gen keypair wrapper ........................................... PASS 36: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi PASS 36: ECP mod p192 readable ............................................. PASS 36: ECP mod p192 readable with carry .................................. PASS 36: ECP mod p192 random ............................................... PASS 36: ECP mod p192 (from a past failure case) ........................... PASS 36: ECP mod p224 readable without carry ............................... PASS 36: ECP mod p224 readable with negative carry ......................... PASS 36: ECP mod p224 readable with positive carry ......................... PASS 36: ECP mod p224 readable with final negative carry ................... PASS 36: ECP mod p521 very small ........................................... PASS 36: ECP mod p521 small (522 bits) ..................................... PASS 36: ECP mod p521 readable ............................................. PASS 36: ECP mod p521 readable with carry .................................. PASS 34: ECDSA primitive rfc 4754 p256 ..................................... PASS 33: ECDH primitive rfc 5903 p384 ...................................... PASS 36: ECP test vectors secp192r1 rfc 5114 ............................... PASS 36: ECP test vectors secp224r1 rfc 5114 ............................... PASS 36: ECP test vectors secp256r1 rfc 5114 ............................... PASS 33: ECDH primitive rfc 5903 p521 ...................................... PASS 34: ECDSA primitive rfc 4754 p384 ..................................... PASS 33: ECDH exchange #1 .................................................. PASS 36: ECP test vectors secp384r1 rfc 5114 ............................... PASS 36: ECP test vectors secp521r1 rfc 5114 ............................... PASS 33: ECDH exchange #2 .................................................. PASS 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ---- 33: Test Suite not enabled 33: ECDH exchange legacy context ...................................... PASS 34: ECDSA primitive rfc 4754 p521 ..................................... PASS 33: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS 34: ECDSA write-read random #1 ........................................ PASS 33: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS 34: ECDSA write-read random #2 ........................................ PASS 34: ECDSA write-read random #3 ........................................ PASS 33: ECDH get_params with mismatched groups: our BP256R1, their SECP256 PASS 34: ECDSA write-read random #4 ........................................ PASS 33: ECDH get_params with mismatched groups: their SECP256R1, our BP256 PASS 33: 33: ---------------------------------------------------------------------------- 33: 33: PASSED (25 / 25 tests (9 skipped)) 33/72 Test #33: ecdh-suite ....................... Passed 0.34 sec test 37 Start 37: entropy-suite 37: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_entropy "--verbose" 37: Test timeout computed to be: 10000000 36: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS 34: ECDSA write-read random #5 ........................................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 37: Entropy init-free-free ............................................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 37: Entropy init-free-init-free ....................................... PASS 37: Create NV seed_file ............................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file: base NV seed file ................. ---- 37: Test Suite not enabled 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 37: Entropy too many sources .......................................... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 37: Entropy output length #1 .......................................... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 37: Entropy output length #2 .......................................... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 37: Entropy output length #3 .......................................... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 37: Entropy output length #4 .......................................... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 37: Entropy output length #5 .......................................... PASS 36: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 37: Entropy failing source ............................................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 34: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=1 .......................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=10000 ...................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=250 ........................ ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ---- 34: Test Suite not enabled 34: ECDSA zero private parameter p192 ................................. PASS 34: ECDSA private parameter greater than n p192 ....................... PASS 34: ECDSA zero private parameter p224 ................................. PASS 34: ECDSA private parameter greater than n p224 ....................... PASS 34: ECDSA zero private parameter p256 ................................. PASS 34: ECDSA private parameter greater than n p256 ....................... PASS 34: ECDSA zero private parameter p384 ................................. PASS 34: ECDSA private parameter greater than n p384 ....................... PASS 34: ECDSA zero private parameter p521 ................................. PASS 34: ECDSA private parameter greater than n p521 ....................... PASS 34: 34: ---------------------------------------------------------------------------- 34: 34: PASSED (82 / 82 tests (9 skipped)) 37: Entropy threshold #1 .............................................. PASS 34/72 Test #34: ecdsa-suite ...................... Passed 0.69 sec test 38 Start 38: error-suite 38: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_error "--verbose" 38: Test timeout computed to be: 10000000 38: Single low error .................................................. PASS 38: Single high error ................................................. PASS 38: Low and high error ................................................ PASS 38: Non existing high error ........................................... PASS 38: Non existing low error ............................................ PASS 38: Non existing low and high error ................................... PASS 38: 38: ---------------------------------------------------------------------------- 38: 38: PASSED (6 / 6 tests (0 skipped)) 35/72 Test #38: error-suite ...................... Passed 0.01 sec test 39 Start 39: gcm.aes128_en-suite 39: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en "--verbose" 39: Test timeout computed to be: 10000000 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 37: Entropy threshold #2 .............................................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 39: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 39: AES-GCM-128 #0 (dec): passed 39: AES-GCM-128 #0 split (enc): passed 39: AES-GCM-128 #0 split (dec): passed 39: AES-GCM-128 #1 (enc): passed 39: AES-GCM-128 #1 (dec): passed 39: AES-GCM-128 #1 split (enc): passed 39: AES-GCM-128 #1 split (dec): passed 39: AES-GCM-128 #2 (enc): passed 39: AES-GCM-128 #2 (dec): passed 39: AES-GCM-128 #2 split (enc): passed 39: AES-GCM-128 #2 split (dec): passed 39: AES-GCM-128 #3 (enc): passed 39: AES-GCM-128 #3 (dec): passed 39: AES-GCM-128 #3 split (enc): passed 39: AES-GCM-128 #3 split (dec): passed 39: AES-GCM-128 #4 (enc): passed 39: AES-GCM-128 #4 (dec): passed 39: AES-GCM-128 #4 split (enc): passed 39: AES-GCM-128 #4 split (dec): passed 39: AES-GCM-128 #5 (enc): passed 39: AES-GCM-128 #5 (dec): passed 39: AES-GCM-128 #5 split (enc): passed 39: AES-GCM-128 #5 split (dec): passed 39: AES-GCM-192 #0 (enc): passed 39: AES-GCM-192 #0 (dec): passed 39: AES-GCM-192 #0 split (enc): passed 39: AES-GCM-192 #0 split (dec): passed 39: AES-GCM-192 #1 (enc): passed 39: AES-GCM-192 #1 (dec): passed 39: AES-GCM-192 #1 split (enc): passed 39: AES-GCM-192 #1 split (dec): passed 39: AES-GCM-192 #2 (enc): passed 39: AES-GCM-192 #2 (dec): passed 39: AES-GCM-192 #2 split (enc): passed 39: AES-GCM-192 #2 split (dec): passed 39: AES-GCM-192 #3 (enc): passed 39: AES-GCM-192 #3 (dec): passed 39: AES-GCM-192 #3 split (enc): passed 39: AES-GCM-192 #3 split (dec): passed 39: AES-GCM-192 #4 (enc): passed 39: AES-GCM-192 #4 (dec): passed 39: AES-GCM-192 #4 split (enc): passed 39: AES-GCM-192 #4 split (dec): passed 39: AES-GCM-192 #5 (enc): passed 39: AES-GCM-192 #5 (dec): passed 39: AES-GCM-192 #5 split (enc): passed 39: AES-GCM-192 #5 split (dec): passed 39: AES-GCM-256 #0 (enc): passed 39: AES-GCM-256 #0 (dec): passed 39: AES-GCM-256 #0 split (enc): passed 39: AES-GCM-256 #0 split (dec): passed 39: AES-GCM-256 #1 (enc): passed 39: AES-GCM-256 #1 (dec): passed 39: AES-GCM-256 #1 split (enc): passed 39: AES-GCM-256 #1 split (dec): passed 39: AES-GCM-256 #2 (enc): passed 39: AES-GCM-256 #2 (dec): passed 39: AES-GCM-256 #2 split (enc): passed 39: AES-GCM-256 #2 split (dec): passed 39: AES-GCM-256 #3 (enc): passed 39: AES-GCM-256 #3 (dec): passed 39: AES-GCM-256 #3 split (enc): passed 39: AES-GCM-256 #3 split (dec): passed 39: AES-GCM-256 #4 (enc): passed 39: AES-GCM-256 #4 (dec): passed 39: AES-GCM-256 #4 split (enc): passed 39: AES-GCM-256 #4 split (dec): passed 39: AES-GCM-256 #5 (enc): passed 39: AES-GCM-256 #5 (dec): passed 39: AES-GCM-256 #5 split (enc): passed 39: AES-GCM-256 #5 split (dec): passed 39: 39: PASS 39: 39: ---------------------------------------------------------------------------- 39: 39: PASSED (170 / 170 tests (0 skipped)) 36/72 Test #39: gcm.aes128_en-suite .............. Passed 0.07 sec test 40 Start 40: gcm.aes192_en-suite 40: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en "--verbose" 40: Test timeout computed to be: 10000000 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 40: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 40: AES-GCM-128 #0 (dec): passed 40: AES-GCM-128 #0 split (enc): passed 40: AES-GCM-128 #0 split (dec): passed 40: AES-GCM-128 #1 (enc): passed 40: AES-GCM-128 #1 (dec): passed 40: AES-GCM-128 #1 split (enc): passed 40: AES-GCM-128 #1 split (dec): passed 40: AES-GCM-128 #2 (enc): passed 40: AES-GCM-128 #2 (dec): passed 40: AES-GCM-128 #2 split (enc): passed 40: AES-GCM-128 #2 split (dec): passed 40: AES-GCM-128 #3 (enc): passed 40: AES-GCM-128 #3 (dec): passed 40: AES-GCM-128 #3 split (enc): passed 40: AES-GCM-128 #3 split (dec): passed 40: AES-GCM-128 #4 (enc): passed 40: AES-GCM-128 #4 (dec): passed 40: AES-GCM-128 #4 split (enc): passed 40: AES-GCM-128 #4 split (dec): passed 40: AES-GCM-128 #5 (enc): passed 40: AES-GCM-128 #5 (dec): passed 40: AES-GCM-128 #5 split (enc): passed 40: AES-GCM-128 #5 split (dec): passed 40: AES-GCM-192 #0 (enc): passed 40: AES-GCM-192 #0 (dec): passed 40: AES-GCM-192 #0 split (enc): passed 40: AES-GCM-192 #0 split (dec): passed 40: AES-GCM-192 #1 (enc): passed 40: AES-GCM-192 #1 (dec): passed 40: AES-GCM-192 #1 split (enc): passed 40: AES-GCM-192 #1 split (dec): passed 40: AES-GCM-192 #2 (enc): passed 40: AES-GCM-192 #2 (dec): passed 40: AES-GCM-192 #2 split (enc): passed 40: AES-GCM-192 #2 split (dec): passed 40: AES-GCM-192 #3 (enc): passed 40: AES-GCM-192 #3 (dec): passed 40: AES-GCM-192 #3 split (enc): passed 40: AES-GCM-192 #3 split (dec): passed 40: AES-GCM-192 #4 (enc): passed 40: AES-GCM-192 #4 (dec): passed 40: AES-GCM-192 #4 split (enc): passed 40: AES-GCM-192 #4 split (dec): passed 40: AES-GCM-192 #5 (enc): passed 40: AES-GCM-192 #5 (dec): passed 40: AES-GCM-192 #5 split (enc): passed 40: AES-GCM-192 #5 split (dec): passed 40: AES-GCM-256 #0 (enc): passed 40: AES-GCM-256 #0 (dec): passed 40: AES-GCM-256 #0 split (enc): passed 40: AES-GCM-256 #0 split (dec): passed 40: AES-GCM-256 #1 (enc): passed 40: AES-GCM-256 #1 (dec): passed 40: AES-GCM-256 #1 split (enc): passed 40: AES-GCM-256 #1 split (dec): passed 40: AES-GCM-256 #2 (enc): passed 40: AES-GCM-256 #2 (dec): passed 40: AES-GCM-256 #2 split (enc): passed 40: AES-GCM-256 #2 split (dec): passed 40: AES-GCM-256 #3 (enc): passed 40: AES-GCM-256 #3 (dec): passed 40: AES-GCM-256 #3 split (enc): passed 40: AES-GCM-256 #3 split (dec): passed 40: AES-GCM-256 #4 (enc): passed 40: AES-GCM-256 #4 (dec): passed 40: AES-GCM-256 #4 split (enc): passed 40: AES-GCM-256 #4 split (dec): passed 40: AES-GCM-256 #5 (enc): passed 40: AES-GCM-256 #5 (dec): passed 40: AES-GCM-256 #5 split (enc): passed 40: AES-GCM-256 #5 split (dec): passed 40: 40: PASS 40: 40: ---------------------------------------------------------------------------- 40: 40: PASSED (170 / 170 tests (0 skipped)) 37/72 Test #40: gcm.aes192_en-suite .............. Passed 0.07 sec test 41 Start 41: gcm.aes256_en-suite 41: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en "--verbose" 41: Test timeout computed to be: 10000000 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 41: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 41: AES-GCM-128 #0 (dec): passed 41: AES-GCM-128 #0 split (enc): passed 41: AES-GCM-128 #0 split (dec): passed 41: AES-GCM-128 #1 (enc): passed 41: AES-GCM-128 #1 (dec): passed 41: AES-GCM-128 #1 split (enc): passed 41: AES-GCM-128 #1 split (dec): passed 41: AES-GCM-128 #2 (enc): passed 41: AES-GCM-128 #2 (dec): passed 41: AES-GCM-128 #2 split (enc): passed 41: AES-GCM-128 #2 split (dec): passed 41: AES-GCM-128 #3 (enc): passed 41: AES-GCM-128 #3 (dec): passed 41: AES-GCM-128 #3 split (enc): passed 41: AES-GCM-128 #3 split (dec): passed 41: AES-GCM-128 #4 (enc): passed 41: AES-GCM-128 #4 (dec): passed 41: AES-GCM-128 #4 split (enc): passed 41: AES-GCM-128 #4 split (dec): passed 41: AES-GCM-128 #5 (enc): passed 41: AES-GCM-128 #5 (dec): passed 41: AES-GCM-128 #5 split (enc): passed 41: AES-GCM-128 #5 split (dec): passed 41: AES-GCM-192 #0 (enc): passed 41: AES-GCM-192 #0 (dec): passed 41: AES-GCM-192 #0 split (enc): passed 41: AES-GCM-192 #0 split (dec): passed 41: AES-GCM-192 #1 (enc): passed 41: AES-GCM-192 #1 (dec): passed 41: AES-GCM-192 #1 split (enc): passed 41: AES-GCM-192 #1 split (dec): passed 41: AES-GCM-192 #2 (enc): passed 41: AES-GCM-192 #2 (dec): passed 41: AES-GCM-192 #2 split (enc): passed 41: AES-GCM-192 #2 split (dec): passed 41: AES-GCM-192 #3 (enc): passed 41: AES-GCM-192 #3 (dec): passed 41: AES-GCM-192 #3 split (enc): passed 41: AES-GCM-192 #3 split (dec): passed 41: AES-GCM-192 #4 (enc): passed 41: AES-GCM-192 #4 (dec): passed 41: AES-GCM-192 #4 split (enc): passed 41: AES-GCM-192 #4 split (dec): passed 41: AES-GCM-192 #5 (enc): passed 41: AES-GCM-192 #5 (dec): passed 41: AES-GCM-192 #5 split (enc): passed 41: AES-GCM-192 #5 split (dec): passed 41: AES-GCM-256 #0 (enc): passed 41: AES-GCM-256 #0 (dec): passed 41: AES-GCM-256 #0 split (enc): passed 41: AES-GCM-256 #0 split (dec): passed 41: AES-GCM-256 #1 (enc): passed 41: AES-GCM-256 #1 (dec): passed 41: AES-GCM-256 #1 split (enc): passed 41: AES-GCM-256 #1 split (dec): passed 41: AES-GCM-256 #2 (enc): passed 41: AES-GCM-256 #2 (dec): passed 41: AES-GCM-256 #2 split (enc): passed 41: AES-GCM-256 #2 split (dec): passed 41: AES-GCM-256 #3 (enc): passed 41: AES-GCM-256 #3 (dec): passed 41: AES-GCM-256 #3 split (enc): passed 41: AES-GCM-256 #3 split (dec): passed 41: AES-GCM-256 #4 (enc): passed 41: AES-GCM-256 #4 (dec): passed 41: AES-GCM-256 #4 split (enc): passed 41: AES-GCM-256 #4 split (dec): passed 41: AES-GCM-256 #5 (enc): passed 41: AES-GCM-256 #5 (dec): passed 41: AES-GCM-256 #5 split (enc): passed 41: AES-GCM-256 #5 split (dec): passed 41: 41: PASS 41: 41: ---------------------------------------------------------------------------- 41: 41: PASSED (170 / 170 tests (0 skipped)) 38/72 Test #41: gcm.aes256_en-suite .............. Passed 0.07 sec test 42 Start 42: gcm.aes128_de-suite 42: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de "--verbose" 42: Test timeout computed to be: 10000000 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 42: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 42: AES-GCM-128 #0 (dec): passed 42: AES-GCM-128 #0 split (enc): passed 42: AES-GCM-128 #0 split (dec): passed 42: AES-GCM-128 #1 (enc): passed 42: AES-GCM-128 #1 (dec): passed 42: AES-GCM-128 #1 split (enc): passed 42: AES-GCM-128 #1 split (dec): passed 42: AES-GCM-128 #2 (enc): passed 42: AES-GCM-128 #2 (dec): passed 42: AES-GCM-128 #2 split (enc): passed 42: AES-GCM-128 #2 split (dec): passed 42: AES-GCM-128 #3 (enc): passed 42: AES-GCM-128 #3 (dec): passed 42: AES-GCM-128 #3 split (enc): passed 42: AES-GCM-128 #3 split (dec): passed 42: AES-GCM-128 #4 (enc): passed 42: AES-GCM-128 #4 (dec): passed 42: AES-GCM-128 #4 split (enc): passed 42: AES-GCM-128 #4 split (dec): passed 42: AES-GCM-128 #5 (enc): passed 42: AES-GCM-128 #5 (dec): passed 42: AES-GCM-128 #5 split (enc): passed 42: AES-GCM-128 #5 split (dec): passed 42: AES-GCM-192 #0 (enc): passed 42: AES-GCM-192 #0 (dec): passed 42: AES-GCM-192 #0 split (enc): passed 42: AES-GCM-192 #0 split (dec): passed 42: AES-GCM-192 #1 (enc): passed 42: AES-GCM-192 #1 (dec): passed 42: AES-GCM-192 #1 split (enc): passed 42: AES-GCM-192 #1 split (dec): passed 42: AES-GCM-192 #2 (enc): passed 42: AES-GCM-192 #2 (dec): passed 42: AES-GCM-192 #2 split (enc): passed 42: AES-GCM-192 #2 split (dec): passed 42: AES-GCM-192 #3 (enc): passed 42: AES-GCM-192 #3 (dec): passed 42: AES-GCM-192 #3 split (enc): passed 42: AES-GCM-192 #3 split (dec): passed 42: AES-GCM-192 #4 (enc): passed 42: AES-GCM-192 #4 (dec): passed 42: AES-GCM-192 #4 split (enc): passed 42: AES-GCM-192 #4 split (dec): passed 42: AES-GCM-192 #5 (enc): passed 42: AES-GCM-192 #5 (dec): passed 42: AES-GCM-192 #5 split (enc): passed 42: AES-GCM-192 #5 split (dec): passed 42: AES-GCM-256 #0 (enc): passed 42: AES-GCM-256 #0 (dec): passed 42: AES-GCM-256 #0 split (enc): passed 42: AES-GCM-256 #0 split (dec): passed 42: AES-GCM-256 #1 (enc): passed 42: AES-GCM-256 #1 (dec): passed 42: AES-GCM-256 #1 split (enc): passed 42: AES-GCM-256 #1 split (dec): passed 42: AES-GCM-256 #2 (enc): passed 42: AES-GCM-256 #2 (dec): passed 42: AES-GCM-256 #2 split (enc): passed 42: AES-GCM-256 #2 split (dec): passed 42: AES-GCM-256 #3 (enc): passed 42: AES-GCM-256 #3 (dec): passed 42: AES-GCM-256 #3 split (enc): passed 42: AES-GCM-256 #3 split (dec): passed 42: AES-GCM-256 #4 (enc): passed 42: AES-GCM-256 #4 (dec): passed 42: AES-GCM-256 #4 split (enc): passed 42: AES-GCM-256 #4 split (dec): passed 42: AES-GCM-256 #5 (enc): passed 42: AES-GCM-256 #5 (dec): passed 42: AES-GCM-256 #5 split (enc): passed 42: AES-GCM-256 #5 split (dec): passed 42: 42: PASS 42: 42: ---------------------------------------------------------------------------- 42: 42: PASSED (170 / 170 tests (0 skipped)) 39/72 Test #42: gcm.aes128_de-suite .............. Passed 0.07 sec test 43 Start 43: gcm.aes192_de-suite 43: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de "--verbose" 43: Test timeout computed to be: 10000000 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 43: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 43: AES-GCM-128 #0 (dec): passed 43: AES-GCM-128 #0 split (enc): passed 43: AES-GCM-128 #0 split (dec): passed 43: AES-GCM-128 #1 (enc): passed 43: AES-GCM-128 #1 (dec): passed 43: AES-GCM-128 #1 split (enc): passed 43: AES-GCM-128 #1 split (dec): passed 43: AES-GCM-128 #2 (enc): passed 43: AES-GCM-128 #2 (dec): passed 43: AES-GCM-128 #2 split (enc): passed 43: AES-GCM-128 #2 split (dec): passed 43: AES-GCM-128 #3 (enc): passed 43: AES-GCM-128 #3 (dec): passed 43: AES-GCM-128 #3 split (enc): passed 43: AES-GCM-128 #3 split (dec): passed 43: AES-GCM-128 #4 (enc): passed 43: AES-GCM-128 #4 (dec): passed 43: AES-GCM-128 #4 split (enc): passed 43: AES-GCM-128 #4 split (dec): passed 43: AES-GCM-128 #5 (enc): passed 43: AES-GCM-128 #5 (dec): passed 43: AES-GCM-128 #5 split (enc): passed 43: AES-GCM-128 #5 split (dec): passed 43: AES-GCM-192 #0 (enc): passed 43: AES-GCM-192 #0 (dec): passed 43: AES-GCM-192 #0 split (enc): passed 43: AES-GCM-192 #0 split (dec): passed 43: AES-GCM-192 #1 (enc): passed 43: AES-GCM-192 #1 (dec): passed 43: AES-GCM-192 #1 split (enc): passed 43: AES-GCM-192 #1 split (dec): passed 43: AES-GCM-192 #2 (enc): passed 43: AES-GCM-192 #2 (dec): passed 43: AES-GCM-192 #2 split (enc): passed 43: AES-GCM-192 #2 split (dec): passed 43: AES-GCM-192 #3 (enc): passed 43: AES-GCM-192 #3 (dec): passed 43: AES-GCM-192 #3 split (enc): passed 43: AES-GCM-192 #3 split (dec): passed 43: AES-GCM-192 #4 (enc): passed 43: AES-GCM-192 #4 (dec): passed 43: AES-GCM-192 #4 split (enc): passed 43: AES-GCM-192 #4 split (dec): passed 43: AES-GCM-192 #5 (enc): passed 43: AES-GCM-192 #5 (dec): passed 43: AES-GCM-192 #5 split (enc): passed 43: AES-GCM-192 #5 split (dec): passed 43: AES-GCM-256 #0 (enc): passed 43: AES-GCM-256 #0 (dec): passed 43: AES-GCM-256 #0 split (enc): passed 43: AES-GCM-256 #0 split (dec): passed 43: AES-GCM-256 #1 (enc): passed 43: AES-GCM-256 #1 (dec): passed 43: AES-GCM-256 #1 split (enc): passed 43: AES-GCM-256 #1 split (dec): passed 43: AES-GCM-256 #2 (enc): passed 43: AES-GCM-256 #2 (dec): passed 43: AES-GCM-256 #2 split (enc): passed 43: AES-GCM-256 #2 split (dec): passed 43: AES-GCM-256 #3 (enc): passed 43: AES-GCM-256 #3 (dec): passed 43: AES-GCM-256 #3 split (enc): passed 43: AES-GCM-256 #3 split (dec): passed 43: AES-GCM-256 #4 (enc): passed 43: AES-GCM-256 #4 (dec): passed 43: AES-GCM-256 #4 split (enc): passed 43: AES-GCM-256 #4 split (dec): passed 43: AES-GCM-256 #5 (enc): passed 43: AES-GCM-256 #5 (dec): passed 43: AES-GCM-256 #5 split (enc): passed 43: AES-GCM-256 #5 split (dec): passed 43: 43: PASS 43: 43: ---------------------------------------------------------------------------- 43: 43: PASSED (170 / 170 tests (0 skipped)) 40/72 Test #43: gcm.aes192_de-suite .............. Passed 0.08 sec test 44 Start 44: gcm.aes256_de-suite 44: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de "--verbose" 44: Test timeout computed to be: 10000000 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 36: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 36: ECP test vectors Curve25519 ....................................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 44: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 44: AES-GCM-128 #0 (dec): passed 44: AES-GCM-128 #0 split (enc): passed 44: AES-GCM-128 #0 split (dec): passed 44: AES-GCM-128 #1 (enc): passed 44: AES-GCM-128 #1 (dec): passed 44: AES-GCM-128 #1 split (enc): passed 44: AES-GCM-128 #1 split (dec): passed 44: AES-GCM-128 #2 (enc): passed 44: AES-GCM-128 #2 (dec): passed 44: AES-GCM-128 #2 split (enc): passed 44: AES-GCM-128 #2 split (dec): passed 44: AES-GCM-128 #3 (enc): passed 44: AES-GCM-128 #3 (dec): passed 44: AES-GCM-128 #3 split (enc): passed 44: AES-GCM-128 #3 split (dec): passed 44: AES-GCM-128 #4 (enc): passed 44: AES-GCM-128 #4 (dec): passed 44: AES-GCM-128 #4 split (enc): passed 44: AES-GCM-128 #4 split (dec): passed 44: AES-GCM-128 #5 (enc): passed 44: AES-GCM-128 #5 (dec): passed 44: AES-GCM-128 #5 split (enc): passed 44: AES-GCM-128 #5 split (dec): passed 44: AES-GCM-192 #0 (enc): passed 44: AES-GCM-192 #0 (dec): passed 44: AES-GCM-192 #0 split (enc): passed 44: AES-GCM-192 #0 split (dec): passed 44: AES-GCM-192 #1 (enc): passed 44: AES-GCM-192 #1 (dec): passed 44: AES-GCM-192 #1 split (enc): passed 44: AES-GCM-192 #1 split (dec): passed 44: AES-GCM-192 #2 (enc): passed 44: AES-GCM-192 #2 (dec): passed 44: AES-GCM-192 #2 split (enc): passed 44: AES-GCM-192 #2 split (dec): passed 44: AES-GCM-192 #3 (enc): passed 44: AES-GCM-192 #3 (dec): passed 44: AES-GCM-192 #3 split (enc): passed 44: AES-GCM-192 #3 split (dec): passed 44: AES-GCM-192 #4 (enc): passed 44: AES-GCM-192 #4 (dec): passed 44: AES-GCM-192 #4 split (enc): passed 44: AES-GCM-192 #4 split (dec): passed 44: AES-GCM-192 #5 (enc): passed 44: AES-GCM-192 #5 (dec): passed 44: AES-GCM-192 #5 split (enc): passed 44: AES-GCM-192 #5 split (dec): passed 44: AES-GCM-256 #0 (enc): passed 44: AES-GCM-256 #0 (dec): passed 44: AES-GCM-256 #0 split (enc): passed 44: AES-GCM-256 #0 split (dec): passed 44: AES-GCM-256 #1 (enc): passed 44: AES-GCM-256 #1 (dec): passed 44: AES-GCM-256 #1 split (enc): passed 44: AES-GCM-256 #1 split (dec): passed 44: AES-GCM-256 #2 (enc): passed 44: AES-GCM-256 #2 (dec): passed 44: AES-GCM-256 #2 split (enc): passed 44: AES-GCM-256 #2 split (dec): passed 44: AES-GCM-256 #3 (enc): passed 44: AES-GCM-256 #3 (dec): passed 44: AES-GCM-256 #3 split (enc): passed 44: AES-GCM-256 #3 split (dec): passed 44: AES-GCM-256 #4 (enc): passed 44: AES-GCM-256 #4 (dec): passed 44: AES-GCM-256 #4 split (enc): passed 44: AES-GCM-256 #4 split (dec): passed 44: AES-GCM-256 #5 (enc): passed 44: AES-GCM-256 #5 (dec): passed 44: AES-GCM-256 #5 split (enc): passed 44: AES-GCM-256 #5 split (dec): passed 44: 44: PASS 44: 44: ---------------------------------------------------------------------------- 44: 44: PASSED (170 / 170 tests (0 skipped)) 41/72 Test #44: gcm.aes256_de-suite .............. Passed 0.05 sec test 45 Start 45: gcm.camellia-suite 45: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia "--verbose" 45: Test timeout computed to be: 10000000 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad) PASS 45: 45: ---------------------------------------------------------------------------- 45: 45: PASSED (54 / 54 tests (0 skipped)) 42/72 Test #45: gcm.camellia-suite ............... Passed 0.02 sec test 46 Start 46: gcm.misc-suite 46: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc "--verbose" 46: Test timeout computed to be: 10000000 36: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS 36: ECP point multiplication rng fail secp256r1 ....................... PASS 36: ECP point multiplication rng fail Curve25519 ...................... PASS 36: ECP point muladd secp256r1 #1 ..................................... PASS 36: ECP point muladd secp256r1 #2 ..................................... PASS 46: GCM - Invalid parameters .......................................... ---- 46: Test Suite not enabled 46: GCM - Valid parameters ............................................ PASS 46: 46: ---------------------------------------------------------------------------- 46: 46: PASSED (2 / 2 tests (1 skipped)) 43/72 Test #46: gcm.misc-suite ................... Passed 0.01 sec test 47 Start 47: hkdf-suite 47: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf "--verbose" 47: Test timeout computed to be: 10000000 36: ECP test vectors secp192k1 ........................................ PASS 47: HKDF extract fails with hash_len of 0 ............................. PASS 47: HKDF expand fails with NULL okm ................................... PASS 47: HKDF expand fails with hash_len of 0 .............................. PASS 47: HKDF expand fails with prk_len < hash_len ......................... PASS 47: HKDF expand fails with okm_len / hash_len > 255 ................... PASS 47: HKDF RFC5869 Test Vector #1 ....................................... PASS 47: HKDF RFC5869 Test Vector #2 ....................................... PASS 47: HKDF RFC5869 Test Vector #3 ....................................... PASS 36: ECP test vectors secp224k1 ........................................ PASS 47: HKDF RFC5869 Test Vector #4 ....................................... PASS 47: HKDF RFC5869 Test Vector #5 ....................................... PASS 47: HKDF RFC5869 Test Vector #6 ....................................... PASS 47: HKDF RFC5869 Test Vector #7 ....................................... PASS 47: HKDF RFC5869 Test Vector #1 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #2 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #3 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #4 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #5 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #6 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #7 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #1 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #2 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #3 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #4 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #5 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #6 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #7 Expand ................................ PASS 47: 47: ---------------------------------------------------------------------------- 47: 47: PASSED (26 / 26 tests (0 skipped)) 44/72 Test #47: hkdf-suite ....................... Passed 0.02 sec test 48 Start 48: hmac_drbg.misc-suite 48: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc "--verbose" 48: Test timeout computed to be: 10000000 36: ECP test vectors secp256k1 ........................................ PASS 48: HMAC_DRBG entropy usage SHA-1 ..................................... PASS 48: HMAC_DRBG entropy usage SHA-224 ................................... PASS 48: HMAC_DRBG entropy usage SHA-256 ................................... PASS 48: HMAC_DRBG entropy usage SHA-384 ................................... PASS 36: ECP selftest ...................................................... ECP test #1 (constant op_count, base point G): passed 36: ECP test #2 (constant op_count, other point): passed 36: 36: PASS 36: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=1 ........................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=10000 ....................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=250 ......................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=1 ........................ ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=10000 .................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=250 ...................... ---- 36: Test Suite not enabled 36: 36: ---------------------------------------------------------------------------- 36: 36: PASSED (129 / 129 tests (9 skipped)) 45/72 Test #36: ecp-suite ........................ Passed 1.14 sec test 49 Start 49: hmac_drbg.no_reseed-suite 49: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed "--verbose" 49: Test timeout computed to be: 10000000 48: HMAC_DRBG entropy usage SHA-512 ................................... PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS 48: HMAC_DRBG from buffer SHA-1 ....................................... PASS 48: HMAC_DRBG from buffer SHA-224 ..................................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS 48: HMAC_DRBG from buffer SHA-256 ..................................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS 48: HMAC_DRBG from buffer SHA-384 ..................................... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS 48: HMAC_DRBG from buffer SHA-512 ..................................... PASS 48: HMAC_DRBG self test ............................................... HMAC_DRBG (PR = True) : passed 48: HMAC_DRBG (PR = False) : passed 48: 48: PASS 48: 48: ---------------------------------------------------------------------------- 48: 48: PASSED (21 / 21 tests (0 skipped)) 46/72 Test #48: hmac_drbg.misc-suite ............. Passed 0.04 sec test 50 Start 50: hmac_drbg.nopr-suite 50: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr "--verbose" 50: Test timeout computed to be: 10000000 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS 37: Entropy threshold #3 .............................................. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS 49: 49: ---------------------------------------------------------------------------- 49: 49: PASSED (300 / 300 tests (0 skipped)) 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS 47/72 Test #49: hmac_drbg.no_reseed-suite ........ Passed 0.17 sec test 51 Start 51: hmac_drbg.pr-suite 51: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr "--verbose" 51: Test timeout computed to be: 10000000 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS 50: 50: ---------------------------------------------------------------------------- 50: 50: PASSED (300 / 300 tests (0 skipped)) 48/72 Test #50: hmac_drbg.nopr-suite ............. Passed 0.16 sec test 52 Start 52: md-suite 52: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_md "--verbose" 52: Test timeout computed to be: 10000000 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS 52: MD process ........................................................ PASS 52: MD NULL/uninitialised arguments ................................... PASS 52: Information on MD2 ................................................ PASS 52: Information on MD4 ................................................ PASS 52: Information on MD5 ................................................ PASS 52: Information on RIPEMD160 .......................................... PASS 52: Information on SHA1 ............................................... PASS 52: Information on SHA224 ............................................. PASS 52: Information on SHA256 ............................................. PASS 52: Information on SHA384 ............................................. PASS 52: Information on SHA512 ............................................. PASS 52: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS 52: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS 52: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS 52: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS 52: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS 52: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS 52: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS 52: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS 52: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS 52: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS 52: HMAC-MD2 Bouncy Castle test #1 .................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS 52: HMAC-MD4 Bouncy Castle test #1 .................................... PASS 52: HMAC-MD5 Bouncy Castle test #1 .................................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS 52: generic MD2 Hash file #1 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS 52: generic MD2 Hash file #2 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS 52: generic MD2 Hash file #3 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS 52: generic MD2 Hash file #4 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS 52: generic MD4 Hash file #1 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS 52: generic MD4 Hash file #2 .......................................... PASS 52: generic MD4 Hash file #3 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS 52: generic MD4 Hash file #4 .......................................... PASS 52: generic MD5 Hash file #1 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS 52: generic MD5 Hash file #2 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS 52: generic MD5 Hash file #3 .......................................... PASS 52: generic MD5 Hash file #4 .......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS 52: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS 52: generic RIPEMD160 Hash file #1 .................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS 52: generic RIPEMD160 Hash file #2 .................................... PASS 52: generic RIPEMD160 Hash file #3 .................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS 52: generic RIPEMD160 Hash file #4 .................................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS 52: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS 52: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS 52: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS 52: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS 52: generic SHA1 Hash file #1 ......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS 52: generic SHA1 Hash file #2 ......................................... PASS 52: generic SHA1 Hash file #3 ......................................... PASS 52: generic SHA1 Hash file #4 ......................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS 52: generic SHA-224 Hash file #1 ...................................... PASS 52: generic SHA-224 Hash file #2 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS 52: generic SHA-224 Hash file #3 ...................................... PASS 52: generic SHA-224 Hash file #4 ...................................... PASS 52: generic SHA-256 Hash file #1 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS 52: generic SHA-256 Hash file #2 ...................................... PASS 52: generic SHA-256 Hash file #3 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS 52: generic SHA-256 Hash file #4 ...................................... PASS 52: generic SHA-384 Hash file #1 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS 52: generic SHA-384 Hash file #2 ...................................... PASS 52: generic SHA-384 Hash file #3 ...................................... PASS 52: generic SHA-384 Hash file #4 ...................................... PASS 52: generic SHA-512 Hash file #1 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS 52: generic SHA-512 Hash file #2 ...................................... PASS 52: generic SHA-512 Hash file #3 ...................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS 52: generic SHA-512 Hash file #4 ...................................... PASS 52: 52: ---------------------------------------------------------------------------- 52: 52: PASSED (307 / 307 tests (0 skipped)) 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS 49/72 Test #52: md-suite ......................... Passed 0.11 sec test 53 Start 53: mdx-suite 53: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_mdx "--verbose" 53: Test timeout computed to be: 10000000 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS 51: 51: ---------------------------------------------------------------------------- 51: 51: PASSED (300 / 300 tests (0 skipped)) 50/72 Test #51: hmac_drbg.pr-suite ............... Passed 0.13 sec test 54 Start 54: memory_buffer_alloc-suite 54: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc "--verbose" 54: Test timeout computed to be: 10000000 53: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS 53: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS 53: MD2 Selftest ...................................................... MD2 test #1: passed 53: MD2 test #2: passed 53: MD2 test #3: passed 53: MD2 test #4: passed 53: MD2 test #5: passed 53: MD2 test #6: passed 53: MD2 test #7: passed 53: 53: PASS 53: MD4 Selftest ...................................................... MD4 test #1: passed 53: MD4 test #2: passed 53: MD4 test #3: passed 53: MD4 test #4: passed 53: MD4 test #5: passed 53: MD4 test #6: passed 53: MD4 test #7: passed 53: 53: PASS 53: MD5 Selftest ...................................................... MD5 test #1: passed 53: MD5 test #2: passed 53: MD5 test #3: passed 53: MD5 test #4: passed 53: MD5 test #5: passed 53: MD5 test #6: passed 53: MD5 test #7: passed 53: 53: PASS 53: RIPEMD160 Selftest ................................................ RIPEMD-160 test #1: passed 53: RIPEMD-160 test #2: passed 53: RIPEMD-160 test #3: passed 53: RIPEMD-160 test #4: passed 53: RIPEMD-160 test #5: passed 53: RIPEMD-160 test #6: passed 53: RIPEMD-160 test #7: passed 53: RIPEMD-160 test #8: passed 53: 53: PASS 53: 53: ---------------------------------------------------------------------------- 53: 53: PASSED (33 / 33 tests (0 skipped)) 51/72 Test #53: mdx-suite ........................ Passed 0.01 sec test 55 Start 55: mpi-suite 55: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_mpi "--verbose" 55: Test timeout computed to be: 10000000 54: Memory buffer alloc self test ..................................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, alloc at end ................ ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, realloc ..................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, merge, realloc .............. ---- 54: Test Suite not enabled 54: Memory buffer alloc - free at end, merge, realloc ................. ---- 54: Test Suite not enabled 54: Memory buffer alloc - Out of Memory test .......................... ---- 54: Test Suite not enabled 54: Memory buffer: heap too small (header verification should fail) ... ---- 54: Test Suite not enabled 54: Memory buffer: attempt to allocate SIZE_MAX ....................... ---- 54: Test Suite not enabled 54: 54: ---------------------------------------------------------------------------- 54: 54: PASSED (8 / 8 tests (8 skipped)) 52/72 Test #54: memory_buffer_alloc-suite ........ Passed 0.01 sec test 56 Start 56: nist_kw-suite 56: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw "--verbose" 56: Test timeout computed to be: 10000000 55: MPI - Valid parameters ............................................ PASS 55: MPI - Invalid parameters .......................................... ---- 55: Test Suite not enabled 55: Arguments with no value ........................................... PASS 55: Base test mpi_read_write_string #1 ................................ PASS 55: Base test mpi_read_write_string #1 (Leading 0) .................... PASS 55: Base test mpi_read_write_string #2 ................................ PASS 55: Base test mpi_read_write_string #3 (Read zero decimal) ............ PASS 55: Base test mpi_read_write_string #3 (Read zero hex) ................ PASS 55: Base test mpi_read_write_string #3 (Read minus zero decimal) ...... PASS 55: Base test mpi_read_write_string #3 (Read minus zero hex) .......... PASS 55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 55: Base test mpi_read_write_string #3 (Negative decimal, leading 0) .. PASS 55: Base test mpi_read_write_string #3 (Negative hex -> decimal) ...... PASS 55: Base test mpi_read_write_string #3 (Negative hex) ................. PASS 55: Base test mpi_read_write_string #3 (Negative hex, leading 0) ...... PASS 55: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS 55: Test mpi_read_write_string #1 (Invalid character) ................. PASS 55: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS 55: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS 55: Test mpi_read_write_string #4 (Buffer too small) .................. PASS 55: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS 55: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS 55: Test mpi_read_write_string #7 ..................................... PASS 55: Test mpi_read_write_string #8 (Empty MPI hex -> hex) .............. PASS 55: Test mpi_read_write_string #9 (Empty MPI hex -> dec) .............. PASS 55: Test mpi_read_write_string #8 (Empty MPI dec -> hex) .............. PASS 55: Test mpi_read_write_string #9 (Empty MPI dec -> dec) .............. PASS 55: Test mpi_write_string #10 (Negative hex with odd number of digits) PASS 55: Base test mbedtls_mpi_read_binary #1 .............................. PASS 55: Base test mbedtls_mpi_write_binary #1 ............................. PASS 55: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS 55: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS 55: Base test mbedtls_mpi_read_file #1 ................................ PASS 55: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS 55: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS 55: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS 55: Base test mbedtls_mpi_write_file #1 ............................... PASS 55: Test mbedtls_mpi_lsb: 0 (null) .................................... PASS 55: Test mbedtls_mpi_lsb: 0 (1 limb) .................................. PASS 55: Base test mbedtls_mpi_lsb #1 ...................................... PASS 55: Base test mbedtls_mpi_lsb #2 ...................................... PASS 55: Base test mbedtls_mpi_lsb #3 ...................................... PASS 55: Base test mbedtls_mpi_lsb #4 ...................................... PASS 55: Base test mbedtls_mpi_bitlen #1 ................................... PASS 55: Base test mbedtls_mpi_bitlen #2 ................................... PASS 55: Base test mbedtls_mpi_bitlen #3 ................................... PASS 55: Base test mbedtls_mpi_bitlen #4 ................................... PASS 55: Base test mbedtls_mpi_bitlen #5 ................................... PASS 55: Base test mbedtls_mpi_bitlen #6 ................................... PASS 55: Base test mbedtls_mpi_bitlen: 0 (null) ............................ PASS 55: Base test mbedtls_mpi_bitlen: 0 (1 limb) .......................... PASS 55: Base test mbedtls_mpi_cmp_int #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (null) ..................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (null) ................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (1 limb) ................. PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive ..................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive ................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative ..................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative ................... PASS 55: Test mbedtls_mpi_cmp_mpi: positive > 0 (null) ..................... PASS 55: Test mbedtls_mpi_cmp_mpi: positive > 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_cmp_mpi: negative < 0 (null) ..................... PASS 55: Test mbedtls_mpi_cmp_mpi: negative < 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero li PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero PASS 56: NIST KW self test ................................................. ---- 56: Test Suite not enabled 56: NIST KW mix contexts and modes .................................... ---- 56: Test Suite not enabled 56: NIST KW init #1 wrapping AES-128: OK .............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #2 unwrapping AES-128: OK ............................ ---- 56: Unmet dependencies: 0 56: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ---- 56: Unmet dependencies: 1 56: NIST KW init #4 AES-224: bad key size ............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ---- 56: Unmet dependencies: 2 56: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ---- 56: Test Suite not enabled 56: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ---- 56: Test Suite not enabled 56: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock ---- 56: Test Suite not enabled 56: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ---- 56: Test Suite not enabled 56: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ---- 56: Test Suite not enabled 56: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks) ---- 56: Test Suite not enabled 56: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ---- 56: Test Suite not enabled 56: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ---- 56: Test Suite not enabled 56: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ---- 56: Test Suite not enabled 56: NIST KW lengths #13 KW wrapping output buffer too short ........... ---- 56: Test Suite not enabled 56: NIST KW lengths #14 KWP wrapping output buffer too short .......... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output buffer too short ......... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ---- 56: Test Suite not enabled 56: NIST KW lengths #18 KW wrapping output NULL ....................... ---- 56: Test Suite not enabled 56: NIST KW lengths #19 KWP wrapping output NULL ...................... ---- 56: Test Suite not enabled 56: NIST KW lengths #20 KW ciphertext NULL ............................ ---- 56: Test Suite not enabled 56: NIST KW lengths #21 KWP ciphertext NULL ........................... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output NULL ..................... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output NULL .................... ---- 56: Test Suite not enabled 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ---- 56: Unmet dependencies: 0 56: KW AES-128 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-192 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-256 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-128 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-192 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-256 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: 56: ---------------------------------------------------------------------------- 56: 56: PASSED (127 / 127 tests (127 skipped)) 53/72 Test #56: nist_kw-suite .................... Passed 0.02 sec test 57 Start 57: pem-suite 57: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pem "--verbose" 57: Test timeout computed to be: 10000000 55: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero li PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero PASS 55: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (nul PASS 55: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 l PASS 55: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (nul PASS 55: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (1 l PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) < large positive ............... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < large positive ............. PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (null) > large negative ............... PASS 55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > large negative ............. PASS 55: Test mbedtls_mpi_cmp_mpi: large positive > 0 (null) ............... PASS 55: Test mbedtls_mpi_cmp_mpi: large positive > 0 (1 limb) ............. PASS 55: Test mbedtls_mpi_cmp_mpi: large negative < 0 (null) ............... PASS 55: Test mbedtls_mpi_cmp_mpi: large negative < 0 (1 limb) ............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (length=0) ........................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (XY, equal MS limbs) ............ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS 55: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS 55: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (null) ..................... PASS 55: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (null) ................... PASS 55: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (1 limb) ................. PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS 55: Copy large negative to large negative ............................. PASS 55: Copy large negative to large positive ............................. PASS 55: Copy large negative to small negative ............................. PASS 55: Copy large negative to small positive ............................. PASS 55: Copy large negative to zero (1 limb) .............................. PASS 55: Copy large negative to zero (null) ................................ PASS 55: Copy large positive to large negative ............................. PASS 55: Copy large positive to large positive ............................. PASS 55: Copy large positive to small negative ............................. PASS 55: Copy large positive to small positive ............................. PASS 55: Copy large positive to zero (1 limb) .............................. PASS 55: Copy large positive to zero (null) ................................ PASS 55: Copy small negative to large negative ............................. PASS 55: Copy small negative to large positive ............................. PASS 55: Copy small negative to small negative ............................. PASS 55: Copy small negative to small positive ............................. PASS 55: Copy small negative to zero (1 limb) .............................. PASS 55: Copy small negative to zero (null) ................................ PASS 55: Copy small positive to large negative ............................. PASS 55: Copy small positive to large positive ............................. PASS 55: Copy small positive to small negative ............................. PASS 55: Copy small positive to small positive ............................. PASS 55: Copy small positive to zero (1 limb) .............................. PASS 55: Copy small positive to zero (null) ................................ PASS 55: Copy zero (1 limb) to large negative .............................. PASS 55: Copy zero (1 limb) to large positive .............................. PASS 55: Copy zero (1 limb) to small negative .............................. PASS 55: Copy zero (1 limb) to small positive .............................. PASS 55: Copy zero (1 limb) to zero (1 limb) ............................... PASS 55: Copy zero (1 limb) to zero (null) ................................. PASS 55: Copy zero (null) to large negative ................................ PASS 55: Copy zero (null) to large positive ................................ PASS 55: Copy zero (null) to small negative ................................ PASS 55: Copy zero (null) to small positive ................................ PASS 55: Copy zero (null) to zero (1 limb) ................................. PASS 55: Copy zero (null) to zero (null) ................................... PASS 55: Copy self: large negative ......................................... PASS 55: Copy self: large positive ......................................... PASS 55: Copy self: small negative ......................................... PASS 55: Copy self: small positive ......................................... PASS 55: Copy self: zero (1 limb) .......................................... PASS 55: Copy self: zero (null) ............................................ PASS 55: Swap large negative with large negative ........................... PASS 55: Swap large negative with large positive ........................... PASS 55: Swap large negative with small negative ........................... PASS 55: Swap large negative with small positive ........................... PASS 55: Swap large negative with zero (1 limb) ............................ PASS 55: Swap large negative with zero (null) .............................. PASS 55: Swap large positive with large negative ........................... PASS 55: Swap large positive with large positive ........................... PASS 55: Swap large positive with small negative ........................... PASS 55: Swap large positive with small positive ........................... PASS 55: Swap large positive with zero (1 limb) ............................ PASS 55: Swap large positive with zero (null) .............................. PASS 55: Swap small negative with large negative ........................... PASS 55: Swap small negative with large positive ........................... PASS 55: Swap small negative with small negative ........................... PASS 55: Swap small negative with small positive ........................... PASS 55: Swap small negative with zero (1 limb) ............................ PASS 55: Swap small negative with zero (null) .............................. PASS 55: Swap small positive with large negative ........................... PASS 55: Swap small positive with large positive ........................... PASS 55: Swap small positive with small negative ........................... PASS 55: Swap small positive with small positive ........................... PASS 55: Swap small positive with zero (1 limb) ............................ PASS 55: Swap small positive with zero (null) .............................. PASS 55: Swap zero (1 limb) with large negative ............................ PASS 55: Swap zero (1 limb) with large positive ............................ PASS 55: Swap zero (1 limb) with small negative ............................ PASS 55: Swap zero (1 limb) with small positive ............................ PASS 55: Swap zero (1 limb) with zero (1 limb) ............................. PASS 55: Swap zero (1 limb) with zero (null) ............................... PASS 55: Swap zero (null) with large negative .............................. PASS 55: Swap zero (null) with large positive .............................. PASS 55: Swap zero (null) with small negative .............................. PASS 55: Swap zero (null) with small positive .............................. PASS 55: Swap zero (null) with zero (1 limb) ............................... PASS 55: Swap zero (null) with zero (null) ................................. PASS 55: Swap self: large negative ......................................... PASS 55: Swap self: large positive ......................................... PASS 55: Swap self: small negative ......................................... PASS 55: Swap self: small positive ......................................... PASS 55: Swap self: zero (1 limb) .......................................... PASS 55: Swap self: zero (null) ............................................ PASS 55: Shrink 0 limbs in a buffer of size 0 to 0 ......................... PASS 55: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS 55: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS 55: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Base test mbedtls_mpi_add_abs #1 .................................. PASS 55: Base test mbedtls_mpi_add_abs #2 .................................. PASS 55: Base test mbedtls_mpi_add_abs #3 .................................. PASS 55: Base test mbedtls_mpi_add_abs #4 .................................. PASS 55: Test mbedtls_mpi_add_abs: 0 (null) + 0 (null) ..................... PASS 55: Test mbedtls_mpi_add_abs: 0 (null) + 1 ............................ PASS 55: Test mbedtls_mpi_add_abs: 1 + 0 (null) ............................ PASS 55: Test mbedtls_mpi_add_abs #1 ....................................... PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Base test mbedtls_mpi_add_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #4 .................................. PASS 55: Test mbedtls_mpi_add_mpi: 0 (null) + 0 (null) ..................... PASS 55: Test mbedtls_mpi_add_mpi: 0 (null) + 1 ............................ PASS 55: Test mbedtls_mpi_add_mpi: 1 + 0 (null) ............................ PASS 55: Test mbedtls_mpi_add_mpi: 0 (null) + -1 ........................... PASS 55: Test mbedtls_mpi_add_mpi: -1 + 0 (null) ........................... PASS 55: Test mbedtls_mpi_add_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_add_mpi #2 ....................................... PASS 55: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS 55: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS 55: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS 55: Test mbedtls_mpi_add_int #1 ....................................... PASS 55: Test mbedtls_mpi_add_int #2 ....................................... PASS 55: Test mbedtls_mpi_add_int: 0 (null) + 0 ............................ PASS 55: Test mbedtls_mpi_add_int: 0 (null) + 1 ............................ PASS 55: Base test mbedtls_mpi_sub_abs #1 (|B| > |A|) ...................... PASS 55: Base test mbedtls_mpi_sub_abs #2 (|B| > |A|) ...................... PASS 55: Base test mbedtls_mpi_sub_abs #3 (|B| > |A|) ...................... PASS 55: Base test mbedtls_mpi_sub_abs #4 (|B| > |A|) ...................... PASS 55: Base test mbedtls_mpi_sub_abs #1 (|B| >> |A| with more limbs) ..... PASS 55: Base test mbedtls_mpi_sub_abs #2 (|B| >> |A| with more limbs) ..... PASS 55: Base test mbedtls_mpi_sub_abs #3 (|B| >> |A| with more limbs) ..... PASS 55: Base test mbedtls_mpi_sub_abs #4 (|B| >> |A| with more limbs) ..... PASS 55: Base test mbedtls_mpi_sub_abs #1 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #2 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #3 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #4 .................................. PASS 55: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (null) ..................... PASS 55: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (null) ................... PASS 55: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (1 limb) ................. PASS 55: Test mbedtls_mpi_sub_abs: 1 - 0 (null) ............................ PASS 55: Test mbedtls_mpi_sub_abs: 0 (null) - 1 ............................ PASS 55: Test mbedtls_mpi_sub_abs #1 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #2 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #3 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #4 ....................................... PASS 55: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS 55: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS 55: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (null) ..................... PASS 55: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_sub_mpi: 0 (null) - 1 ............................ PASS 55: Test mbedtls_mpi_sub_mpi: 0 (null) - -1 ........................... PASS 55: Test mbedtls_mpi_sub_mpi: 0 (1 limb) - 0 (null) ................... PASS 55: Test mbedtls_mpi_sub_mpi: 1 - 0 (null) ............................ PASS 55: Test mbedtls_mpi_sub_mpi: -1 - 0 (null) ........................... PASS 55: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS 55: Test mbedtls_mpi_sub_int #1 ....................................... PASS 55: Test mbedtls_mpi_sub_int #2 ....................................... PASS 55: Test mbedtls_mpi_sub_int: 0 (null) - 0 ............................ PASS 55: Test mbedtls_mpi_sub_int: 0 (null) - 1 ............................ PASS 55: Test mbedtls_mpi_sub_int: 0 (null) - -1 ........................... PASS 55: Test mbedtls_mpi_shift_l #1 ....................................... PASS 55: Test mbedtls_mpi_shift_l #2 ....................................... PASS 55: Test mbedtls_mpi_shift_l: 0 (null) <<= 0 .......................... PASS 55: Test mbedtls_mpi_shift_l: 0 (null) <<= 1 .......................... PASS 55: Test mbedtls_mpi_shift_l: 0 (null) <<= 64 ......................... PASS 55: Test mbedtls_mpi_shift_r #1 ....................................... PASS 55: Test mbedtls_mpi_shift_r #2 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #6 ....................................... PASS 55: Test mbedtls_mpi_shift_r #7 ....................................... PASS 55: Test mbedtls_mpi_shift_r: 0 (null) >>= 0 .......................... PASS 55: Test mbedtls_mpi_shift_r: 0 (null) >>= 1 .......................... PASS 55: Test mbedtls_mpi_shift_r: 0 (null) >>= 64 ......................... PASS 55: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS 55: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (null) ..................... PASS 55: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_mul_mpi: 0 (null) * 1 ............................ PASS 55: Test mbedtls_mpi_mul_mpi: 0 (null) * -1 ........................... PASS 55: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * -1 ......................... PASS 55: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * 0 (null) ................... PASS 55: Test mbedtls_mpi_mul_mpi: 1 * 0 (null) ............................ PASS 55: Test mbedtls_mpi_mul_mpi: -1 * 0 (null) ........................... PASS 55: Test mbedtls_mpi_mul_mpi: -1 * 0 (1 limb) ......................... PASS 55: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B .................. PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0 ........... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, B < 0 ........... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0, B < 0 .... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A .................. PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0 ........... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, B < 0 ........... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0, B < 0 .... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B ............ PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0 ..... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, B < 0 ..... PASS 55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0, B < PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A ................. PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0 .......... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, B < 0 .......... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0, B < 0 ... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B ................. PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0 .......... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, B < 0 .......... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0, B < 0 ... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B ........... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0 .... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, B < 0 .... PASS 55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0, B PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A ................ PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0 ......... PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, B < 0 ......... PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0, B < 0 .. PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B ................ PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0 ......... PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, B < 0 ......... PASS 55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0, B < 0 .. PASS 55: Test mbedtls_mpi_mul_int #1 ....................................... PASS 55: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS 55: Test mbedtls_mpi_mul_int #3 ....................................... PASS 55: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS 55: Test mbedtls_mpi_mul_int: 0 (null) * 0 ............................ PASS 55: Test mbedtls_mpi_mul_int: 0 (null) * 1 ............................ PASS 55: Test mbedtls_mpi_mul_int: 0 (null) * 0x1234 ....................... PASS 55: Base test mbedtls_mpi_div_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (1 limb)) ........ PASS 55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (null)) .......... PASS 55: Base test mbedtls_mpi_div_mpi #3 .................................. PASS 55: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (null) ..................... PASS 55: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (1 limb) ................... PASS 55: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (null) ................... PASS 55: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (1 limb) ................. PASS 55: Test mbedtls_mpi_div_mpi: 0 (null) / 1 ............................ PASS 55: Test mbedtls_mpi_div_mpi: 0 (null) / -1 ........................... PASS 55: Test mbedtls_mpi_div_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #2 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #3 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #4 ....................................... PASS 55: Base test mbedtls_mpi_div_int #1 .................................. PASS 55: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_div_int #3 .................................. PASS 55: Test mbedtls_mpi_div_int #1 ....................................... PASS 55: Test mbedtls_mpi_div_int #2 ....................................... PASS 55: Test mbedtls_mpi_div_int: 0 (null) / 0 ............................ PASS 55: Test mbedtls_mpi_div_int: 0 (1 limb) / 0 .......................... PASS 55: Test mbedtls_mpi_div_int: 0 (null) / 1 ............................ PASS 55: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (null)) .......... PASS 55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (1 limb)) ........ PASS 55: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS 55: Test mbedtls_mpi_mod_mpi: 0 (null) % 1 ............................ PASS 55: Test mbedtls_mpi_mod_mpi: 0 (null) % -1 ........................... PASS 55: Base test mbedtls_mpi_mod_int #1 .................................. PASS 55: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_mod_int #3 .................................. PASS 55: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS 55: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS 55: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS 55: Test mbedtls_mpi_mod_int: 0 (null) % 1 ............................ PASS 55: Test mbedtls_mpi_mod_int: 0 (null) % -1 ........................... PASS 55: Base test mbedtls_mpi_exp_mod #1 .................................. PASS 55: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS 55: Base test mbedtls_mpi_exp_mod #2 (N = 0 (null)) ................... PASS 55: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS 55: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS 55: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS 55: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS 55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (null) mod 9 ............... PASS 55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (1 limb) mod 9 ............. PASS 55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 1 mod 9 ...................... PASS 55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 2 mod 9 ...................... PASS 55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (null) mod 9 ............. PASS 55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (1 limb) mod 9 ........... PASS 55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 1 mod 9 .................... PASS 55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 2 mod 9 .................... PASS 55: Test mbedtls_mpi_exp_mod: 1 ^ 0 (null) mod 9 ...................... PASS 55: Test mbedtls_mpi_exp_mod: 4 ^ 0 (null) mod 9 ...................... PASS 55: Test mbedtls_mpi_exp_mod: 10 ^ 0 (null) mod 9 ..................... PASS 55: Test mbedtls_mpi_exp_mod: 1 ^ 0 (1 limb) mod 9 .................... PASS 55: Test mbedtls_mpi_exp_mod: 4 ^ 0 (1 limb) mod 9 .................... PASS 55: Test mbedtls_mpi_exp_mod: 10 ^ 0 (1 limb) mod 9 ................... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS 57: Standard PEM write ................................................ PASS 57: PEM write (zero data) ............................................. PASS 57: PEM write (one byte) .............................................. PASS 57: PEM write (more than line size) ................................... PASS 57: PEM write (exactly two lines) ..................................... PASS 57: PEM write (exactly two lines + 1) ................................. PASS 57: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS 57: PEM read (DES-CBC + invalid iv) ................................... PASS 57: PEM read (unknown encryption algorithm) ........................... PASS 57: PEM read (malformed PEM DES-CBC) .................................. PASS 57: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS 57: PEM read (malformed PEM AES-128-CBC) .............................. PASS 57: 57: ---------------------------------------------------------------------------- 57: 57: PASSED (12 / 12 tests (0 skipped)) 54/72 Test #57: pem-suite ........................ Passed 0.05 sec test 58 Start 58: pkcs1_v15-suite 58: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15 "--verbose" 58: Test timeout computed to be: 10000000 32: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS 32: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS 32: Diffie-Hellman load parameters from file [#1] ..................... PASS 32: Diffie-Hellman load parameters from file [#2] ..................... PASS 32: Diffie-Hellman selftest ........................................... DHM parameter load: passed 32: 32: PASS 32: 32: ---------------------------------------------------------------------------- 32: 32: PASSED (39 / 39 tests (1 skipped)) 58: RSAES-V15 Encryption Test Vector Int .............................. PASS 55/72 Test #32: dhm-suite ........................ Passed 1.66 sec test 59 Start 59: pkcs1_v21-suite 59: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21 "--verbose" 59: Test timeout computed to be: 10000000 58: RSAES-V15 Decryption Test Vector Int .............................. PASS 58: RSAES-V15 Encryption Test Vector Data just fits ................... PASS 58: RSAES-V15 Decryption Test Vector Data just fits ................... PASS 58: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS 58: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS 59: RSAES-OAEP Encryption Test Vector Int ............................. PASS 59: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS 59: RSAES-OAEP Encryption Test Vector Data too long ................... PASS 59: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS 59: RSAES-OAEP Encryption Example 3_1 ................................. PASS 59: RSAES-OAEP Encryption Example 3_2 ................................. PASS 59: RSAES-OAEP Encryption Example 3_3 ................................. PASS 59: RSAES-OAEP Encryption Example 3_4 ................................. PASS 59: RSAES-OAEP Encryption Example 3_5 ................................. PASS 59: RSAES-OAEP Encryption Example 3_6 ................................. PASS 59: RSAES-OAEP Encryption Example 4_1 ................................. PASS 59: RSAES-OAEP Encryption Example 4_2 ................................. PASS 59: RSAES-OAEP Encryption Example 4_3 ................................. PASS 59: RSAES-OAEP Encryption Example 4_4 ................................. PASS 59: RSAES-OAEP Encryption Example 4_5 ................................. PASS 59: RSAES-OAEP Encryption Example 4_6 ................................. PASS 59: RSAES-OAEP Encryption Example 5_1 ................................. PASS 59: RSAES-OAEP Encryption Example 5_2 ................................. PASS 59: RSAES-OAEP Encryption Example 5_3 ................................. PASS 59: RSAES-OAEP Encryption Example 5_4 ................................. PASS 59: RSAES-OAEP Encryption Example 5_5 ................................. PASS 59: RSAES-OAEP Encryption Example 5_6 ................................. PASS 59: RSAES-OAEP Encryption Example 6_1 ................................. PASS 59: RSAES-OAEP Encryption Example 6_2 ................................. PASS 59: RSAES-OAEP Encryption Example 6_3 ................................. PASS 59: RSAES-OAEP Encryption Example 6_4 ................................. PASS 59: RSAES-OAEP Encryption Example 6_5 ................................. PASS 59: RSAES-OAEP Encryption Example 6_6 ................................. PASS 59: RSAES-OAEP Encryption Example 7_1 ................................. PASS 59: RSAES-OAEP Encryption Example 7_2 ................................. PASS 59: RSAES-OAEP Encryption Example 7_3 ................................. PASS 59: RSAES-OAEP Encryption Example 7_4 ................................. PASS 59: RSAES-OAEP Encryption Example 7_5 ................................. PASS 59: RSAES-OAEP Encryption Example 7_6 ................................. PASS 59: RSAES-OAEP Encryption Example 8_1 ................................. PASS 59: RSAES-OAEP Encryption Example 8_2 ................................. PASS 59: RSAES-OAEP Encryption Example 8_3 ................................. PASS 59: RSAES-OAEP Encryption Example 8_4 ................................. PASS 59: RSAES-OAEP Encryption Example 8_5 ................................. PASS 59: RSAES-OAEP Encryption Example 8_6 ................................. PASS 59: RSAES-OAEP Encryption Example 9_1 ................................. PASS 59: RSAES-OAEP Encryption Example 9_2 ................................. PASS 59: RSAES-OAEP Encryption Example 9_3 ................................. PASS 59: RSAES-OAEP Encryption Example 9_4 ................................. PASS 59: RSAES-OAEP Encryption Example 9_5 ................................. PASS 59: RSAES-OAEP Encryption Example 9_6 ................................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS 58: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS 59: RSAES-OAEP Encryption Example 10_1 ................................ PASS 59: RSAES-OAEP Encryption Example 10_2 ................................ PASS 59: RSAES-OAEP Encryption Example 10_3 ................................ PASS 59: RSAES-OAEP Encryption Example 10_4 ................................ PASS 59: RSAES-OAEP Encryption Example 10_5 ................................ PASS 59: RSAES-OAEP Encryption Example 10_6 ................................ PASS 58: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS 58: RSASSA-V15 Signing Test Vector Int ................................ PASS 59: RSAES-OAEP Decryption Test Vector Int ............................. PASS 58: RSASSA-V15 Verification Test Vector Int ........................... PASS 58: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS 59: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS 58: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS 59: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS 58: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS 59: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS 58: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS 58: RSAES-V15 decoding: good, payload=1 ............................... PASS 59: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS 58: RSAES-V15 decoding: good, empty payload ........................... PASS 59: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS 58: RSAES-V15 decoding: payload=max, output too large ................. PASS 59: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS 58: RSAES-V15 decoding: payload=max-1, output too large ............... PASS 59: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS 58: RSAES-V15 decoding: bad first byte ................................ PASS 58: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS 59: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS 58: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS 59: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS 58: RSAES-V15 decoding: padding too short (0) ......................... PASS 59: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS 58: RSAES-V15 decoding: padding too short (7) ......................... PASS 59: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS 58: RSAES-V15 decoding: unfinished padding ............................ PASS 58: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS 59: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS 58: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS 59: RSAES-OAEP Decryption Example 3_1 ................................. PASS 58: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS 59: RSAES-OAEP Decryption Example 3_2 ................................. PASS 58: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS 59: RSAES-OAEP Decryption Example 3_3 ................................. PASS 58: EMSA-V15 decoding: good, payload=1 ................................ PASS 59: RSAES-OAEP Decryption Example 3_4 ................................. PASS 58: EMSA-V15 decoding: good, empty payload ............................ PASS 58: EMSA-V15 decoding: bad first byte ................................. PASS 59: RSAES-OAEP Decryption Example 3_5 ................................. PASS 58: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS 59: RSAES-OAEP Decryption Example 3_6 ................................. PASS 58: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS 59: RSAES-OAEP Decryption Example 4_1 ................................. PASS 58: EMSA-V15 decoding: padding too short (0) .......................... PASS 59: RSAES-OAEP Decryption Example 4_2 ................................. PASS 58: EMSA-V15 decoding: padding too short (7) .......................... PASS 58: EMSA-V15 decoding: invalid padding at first byte .................. PASS 59: RSAES-OAEP Decryption Example 4_3 ................................. PASS 58: EMSA-V15 decoding: invalid padding at last byte ................... PASS 59: RSAES-OAEP Decryption Example 4_4 ................................. PASS 58: EMSA-V15 decoding: unfinished padding ............................. PASS 59: RSAES-OAEP Decryption Example 4_5 ................................. PASS 58: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS 59: RSAES-OAEP Decryption Example 4_6 ................................. PASS 58: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS 58: 58: ---------------------------------------------------------------------------- 58: 58: PASSED (42 / 42 tests (0 skipped)) 56/72 Test #58: pkcs1_v15-suite .................. Passed 0.20 sec test 60 Start 60: pkcs5-suite 60: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5 "--verbose" 60: Test timeout computed to be: 10000000 60: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_1 ................................. PASS 60: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_2 ................................. PASS 59: RSAES-OAEP Decryption Example 5_3 ................................. PASS 60: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_4 ................................. PASS 60: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 5_5 ................................. PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 5_6 ................................. PASS 59: RSAES-OAEP Decryption Example 6_1 ................................. PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 6_2 ................................. PASS 59: RSAES-OAEP Decryption Example 6_3 ................................. PASS 37: Entropy threshold #4 .............................................. PASS 37: Check NV seed standard IO ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #1 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #2 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #3 ......................................... ---- 37: Test Suite not enabled 60: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS 59: RSAES-OAEP Decryption Example 6_4 ................................. PASS 59: RSAES-OAEP Decryption Example 6_5 ................................. PASS 59: RSAES-OAEP Decryption Example 6_6 ................................. PASS 59: RSAES-OAEP Decryption Example 7_1 ................................. PASS 59: RSAES-OAEP Decryption Example 7_2 ................................. PASS 37: Entropy self test ................................................. ENTROPY test: passed 37: 37: PASS 59: RSAES-OAEP Decryption Example 7_3 ................................. PASS 37: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ---- 37: Unmet dependencies: 1 37: 37: ---------------------------------------------------------------------------- 37: 37: PASSED (23 / 23 tests (9 skipped)) 57/72 Test #37: entropy-suite .................... Passed 1.59 sec test 61 Start 61: pk-suite 61: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pk "--verbose" 61: Test timeout computed to be: 10000000 59: RSAES-OAEP Decryption Example 7_4 ................................. PASS 61: PK invalid parameters ............................................. ---- 61: Test Suite not enabled 61: PK valid parameters ............................................... PASS 61: PK write valid parameters ......................................... PASS 59: RSAES-OAEP Decryption Example 7_5 ................................. PASS 59: RSAES-OAEP Decryption Example 7_6 ................................. PASS 59: RSAES-OAEP Decryption Example 8_1 ................................. PASS 59: RSAES-OAEP Decryption Example 8_2 ................................. PASS 59: RSAES-OAEP Decryption Example 8_3 ................................. PASS 61: PK utils: RSA ..................................................... PASS 61: PK utils: ECKEY ................................................... PASS 59: RSAES-OAEP Decryption Example 8_4 ................................. PASS 61: PK utils: ECKEY_DH ................................................ PASS 61: PK utils: ECDSA ................................................... PASS 61: RSA verify test vector #1 (good) .................................. PASS 61: RSA verify test vector #2 (bad) ................................... PASS 61: ECDSA verify test vector #1 (good) ................................ PASS 59: RSAES-OAEP Decryption Example 8_5 ................................. PASS 61: ECDSA verify test vector #2 (bad) ................................. PASS 59: RSAES-OAEP Decryption Example 8_6 ................................. PASS 61: EC(DSA) verify test vector #1 (good) .............................. PASS 61: EC(DSA) verify test vector #2 (bad) ............................... PASS 59: RSAES-OAEP Decryption Example 9_1 ................................. PASS 61: ECDSA sign-verify ................................................. PASS 59: RSAES-OAEP Decryption Example 9_2 ................................. PASS 59: RSAES-OAEP Decryption Example 9_3 ................................. PASS 61: EC(DSA) sign-verify ............................................... PASS 61: EC_DH (no) sign-verify ............................................ PASS 59: RSAES-OAEP Decryption Example 9_4 ................................. PASS 59: RSAES-OAEP Decryption Example 9_5 ................................. PASS 61: RSA sign-verify ................................................... PASS 61: RSA encrypt test vector ........................................... PASS 59: RSAES-OAEP Decryption Example 9_6 ................................. PASS 61: RSA decrypt test vector #1 ........................................ PASS 59: RSAES-OAEP Decryption Example 10_1 ................................ PASS 61: RSA decrypt test vector #2 ........................................ PASS 61: EC nocrypt ........................................................ PASS 61: EC-DH nocrypt ..................................................... PASS 61: ECDSA nocrypt ..................................................... PASS 59: RSAES-OAEP Decryption Example 10_2 ................................ PASS 59: RSAES-OAEP Decryption Example 10_3 ................................ PASS 59: RSAES-OAEP Decryption Example 10_4 ................................ PASS 59: RSAES-OAEP Decryption Example 10_5 ................................ PASS 59: RSAES-OAEP Decryption Example 10_6 ................................ PASS 59: RSASSA-PSS Signing Test Vector Int ................................ PASS 59: RSASSA-PSS Verification Test Vector Int ........................... PASS 59: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS 59: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS 59: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS 59: RSASSA-PSS Signature Example 1_1 .................................. PASS 59: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_2 .................................. PASS 59: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_3 .................................. PASS 59: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_4 .................................. PASS 59: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_5 .................................. PASS 59: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_6 .................................. PASS 59: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS 61: RSA_ALT consistency ............................................... PASS 61: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS 61: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS 61: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS 61: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS 61: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS 61: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS 61: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS 61: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS 61: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS 61: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS 61: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS 61: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS 59: RSASSA-PSS Signature Example 2_1 .................................. PASS 59: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS 61: Check pair #1 (EC, OK) ............................................ PASS 61: Check pair #2 (EC, bad) ........................................... PASS 59: RSASSA-PSS Signature Example 2_2 .................................. PASS 59: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_3 .................................. PASS 59: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_4 .................................. PASS 59: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS 61: Check pair #3 (RSA, OK) ........................................... PASS 59: RSASSA-PSS Signature Example 2_5 .................................. PASS 59: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_6 .................................. PASS 59: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_1 .................................. PASS 59: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_2 .................................. PASS 59: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS 61: Check pair #4 (RSA, bad) .......................................... PASS 61: Check pair #5 (RSA vs EC) ......................................... PASS 61: RSA hash_len overflow (size_t vs unsigned int) .................... ---- 61: Unmet dependencies: 10 59: RSASSA-PSS Signature Example 3_3 .................................. PASS 59: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS 61: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ---- 61: Test Suite not enabled 61: 61: ---------------------------------------------------------------------------- 61: 61: PASSED (50 / 50 tests (10 skipped)) 58/72 Test #61: pk-suite ......................... Passed 0.34 sec test 62 Start 62: pkparse-suite 62: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse "--verbose" 62: Test timeout computed to be: 10000000 59: RSASSA-PSS Signature Example 3_4 .................................. PASS 59: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS 62: Parse RSA Key #1 (No password when required) ...................... PASS 59: RSASSA-PSS Signature Example 3_5 .................................. PASS 59: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS 62: Parse RSA Key #2 (Correct password) ............................... PASS 62: Parse RSA Key #3 (Wrong password) ................................. PASS 59: RSASSA-PSS Signature Example 3_6 .................................. PASS 59: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS 62: Parse RSA Key #4 (DES Encrypted) .................................. PASS 62: Parse RSA Key #5 (3DES Encrypted) ................................. PASS 62: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS 62: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS 59: RSASSA-PSS Signature Example 4_1 .................................. PASS 59: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS 62: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS 62: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS 59: RSASSA-PSS Signature Example 4_2 .................................. PASS 59: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS 62: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS 62: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS 59: RSASSA-PSS Signature Example 4_3 .................................. PASS 59: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS 62: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS 62: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS 59: RSASSA-PSS Signature Example 4_4 .................................. PASS 59: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS 62: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS 59: RSASSA-PSS Signature Example 4_5 .................................. PASS 59: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS 62: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS 59: RSASSA-PSS Signature Example 4_6 .................................. PASS 59: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS 62: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS 59: RSASSA-PSS Signature Example 5_1 .................................. PASS 59: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS 62: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS 59: RSASSA-PSS Signature Example 5_2 .................................. PASS 59: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS 62: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS 59: RSASSA-PSS Signature Example 5_3 .................................. PASS 59: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS 62: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS 62: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS 59: RSASSA-PSS Signature Example 5_4 .................................. PASS 59: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS 62: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS 59: RSASSA-PSS Signature Example 5_5 .................................. PASS 59: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS 62: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS 59: RSASSA-PSS Signature Example 5_6 .................................. PASS 59: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS 62: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS 62: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P PASS 59: RSASSA-PSS Signature Example 6_1 .................................. PASS 59: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS 62: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS 59: RSASSA-PSS Signature Example 6_2 .................................. PASS 59: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS 62: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS 59: RSASSA-PSS Signature Example 6_3 .................................. PASS 59: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS 62: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P PASS 59: RSASSA-PSS Signature Example 6_4 .................................. PASS 59: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS 62: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS 59: RSASSA-PSS Signature Example 6_5 .................................. PASS 59: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS 62: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS 59: RSASSA-PSS Signature Example 6_6 .................................. PASS 59: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS 62: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS 62: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS 59: RSASSA-PSS Signature Example 7_1 .................................. PASS 59: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS 62: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS 62: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS 59: RSASSA-PSS Signature Example 7_2 .................................. PASS 59: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS 62: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P PASS 62: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS 59: RSASSA-PSS Signature Example 7_3 .................................. PASS 59: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS 62: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS 59: RSASSA-PSS Signature Example 7_4 .................................. PASS 59: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS 62: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P PASS 59: RSASSA-PSS Signature Example 7_5 .................................. PASS 59: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS 62: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS 59: RSASSA-PSS Signature Example 7_6 .................................. PASS 59: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS 62: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS 59: RSASSA-PSS Signature Example 8_1 .................................. PASS 62: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS 59: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS 62: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS 62: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS 59: RSASSA-PSS Signature Example 8_2 .................................. PASS 59: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS 62: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS 62: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron PASS 59: RSASSA-PSS Signature Example 8_3 .................................. PASS 59: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS 62: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P PASS 59: RSASSA-PSS Signature Example 8_4 .................................. PASS 59: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS 62: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS 59: RSASSA-PSS Signature Example 8_5 .................................. PASS 59: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS 62: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron PASS 62: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P PASS 59: RSASSA-PSS Signature Example 8_6 .................................. PASS 59: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS 62: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS 62: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS 62: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS 62: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS 59: RSASSA-PSS Signature Example 9_1 .................................. PASS 59: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS 62: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS 62: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS 59: RSASSA-PSS Signature Example 9_2 .................................. PASS 59: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS 62: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS 62: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr PASS 62: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no PASS 59: RSASSA-PSS Signature Example 9_3 .................................. PASS 59: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS 62: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS 59: RSASSA-PSS Signature Example 9_4 .................................. PASS 59: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS 62: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr PASS 59: RSASSA-PSS Signature Example 9_5 .................................. PASS 62: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no PASS 59: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS 62: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS 62: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW PASS 62: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS 59: RSASSA-PSS Signature Example 9_6 .................................. PASS 59: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS 62: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS 62: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS 62: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 62: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS 62: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 62: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 59: RSASSA-PSS Signature Example 10_1 ................................. PASS 59: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS 62: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS 62: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS 62: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS 62: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS 62: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro PASS 62: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no PASS 59: RSASSA-PSS Signature Example 10_2 ................................. PASS 59: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS 62: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS 62: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro PASS 62: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no PASS 59: RSASSA-PSS Signature Example 10_3 ................................. PASS 62: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS 59: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS 62: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW) PASS 62: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS 62: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS 62: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS 62: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224) PASS 59: RSASSA-PSS Signature Example 10_4 ................................. PASS 59: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS 62: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS 62: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 60: PBES2 Decrypt (OK) ................................................ PASS 60: PBES2 Decrypt (bad params tag) .................................... PASS 60: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS 60: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS 60: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS 60: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS 59: RSASSA-PSS Signature Example 10_5 ................................. PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS 59: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS 62: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence) PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS 60: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS 60: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS 62: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 60: PBES2 Decrypt (bad password) ...................................... PASS 59: RSASSA-PSS Signature Example 10_6 ................................. PASS 59: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS 59: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS 59: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS 59: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS 60: PBES2 Decrypt (bad iter value) .................................... PASS 62: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 59: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS 59: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS 59: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS 59: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS 59: RSASSA-PSS Signature verify options #8 (non-default salt_len: max) PASS 59: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS 59: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, PASS 59: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) PASS 59: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, PASS 62: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 59: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, PASS 59: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS 59: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS 59: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS 59: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h PASS 59: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS 62: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 59: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS 62: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 59: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS 59: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S PASS 62: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 59: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS 62: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 59: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS 60: PKCS#5 Selftest ................................................... PBKDF2 (SHA1) #0: passed 60: PBKDF2 (SHA1) #1: passed 60: PBKDF2 (SHA1) #2: passed 60: PBKDF2 (SHA1) #3: passed 60: PBKDF2 (SHA1) #4: passed 60: PBKDF2 (SHA1) #5: passed 60: 60: PASS 60: 60: ---------------------------------------------------------------------------- 60: 60: PASSED (54 / 54 tests (0 skipped)) 59/72 Test #60: pkcs5-suite ...................... Passed 0.85 sec test 63 Start 63: pkwrite-suite 63: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite "--verbose" 63: Test timeout computed to be: 10000000 62: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 59: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS 59: 59: ---------------------------------------------------------------------------- 59: 59: PASSED (282 / 282 tests (0 skipped)) 60/72 Test #59: pkcs1_v21-suite .................. Passed 1.04 sec test 64 Start 64: poly1305-suite 64: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305 "--verbose" 64: Test timeout computed to be: 10000000 62: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 63: Public key write check RSA ........................................ PASS 63: Public key write check RSA 4096 ................................... PASS 63: Public key write check EC 192 bits ................................ PASS 63: Public key write check EC 521 bits ................................ PASS 63: Public key write check EC Brainpool 512 bits ...................... PASS 64: Poly1305 RFC 7539 Example And Test Vector ......................... PASS 64: Poly1305 RFC 7539 Test Vector #1 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #2 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #3 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #4 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #5 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #6 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #7 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #8 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #9 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #10 ................................. PASS 64: Poly1305 RFC 7539 Test Vector #11 ................................. PASS 64: Poly1305 Parameter validation ..................................... ---- 64: Test Suite not enabled 64: Poly1305 Selftest ................................................. Poly1305 test 0 passed 64: Poly1305 test 1 passed 64: 64: PASS 64: 64: ---------------------------------------------------------------------------- 64: 64: PASSED (14 / 14 tests (1 skipped)) 61/72 Test #64: poly1305-suite ................... Passed 0.01 sec test 65 Start 65: shax-suite 65: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_shax "--verbose" 65: Test timeout computed to be: 10000000 63: Private key write check RSA ....................................... PASS 65: SHA-1 - Valid parameters .......................................... PASS 65: SHA-1 - Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-1 Test Vector NIST CAVS #1 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #2 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #3 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #4 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #5 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #6 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #7 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #8 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #9 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #10 ................................... PASS 65: SHA-256 Valid parameters .......................................... PASS 65: SHA-256 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-224 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #5 .................................. PASS 63: Private key write check RSA 4096 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-512 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-512 Valid parameters .......................................... PASS 65: SHA-384 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #7 .................................. PASS 63: Private key write check EC 192 bits ............................... PASS 65: SHA-384 Test Vector NIST CAVS #8 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #7 .................................. PASS 63: Private key write check EC 256 bits (top bit set) ................. PASS 65: SHA-512 Test Vector NIST CAVS #8 .................................. PASS 63: Private key write check EC 521 bits ............................... PASS 63: Private key write check EC 521 bits (top byte is 0) ............... PASS 63: Private key write check EC Brainpool 512 bits ..................... PASS 63: 63: ---------------------------------------------------------------------------- 63: 63: PASSED (12 / 12 tests (0 skipped)) 62: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS 62/72 Test #63: pkwrite-suite .................... Passed 0.03 sec test 66 Start 66: ssl-suite 66: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_ssl "--verbose" 66: Test timeout computed to be: 10000000 65: SHA-1 Selftest .................................................... SHA-1 test #1: passed 65: SHA-1 test #2: passed 65: SHA-1 test #3: passed 65: 65: PASS 66: SSL DTLS replay: initial state, seqnum 0 .......................... PASS 66: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS 62: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 66: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS 66: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS 66: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS 66: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS 66: SSL DTLS replay: new .............................................. PASS 66: SSL DTLS replay: way new .......................................... PASS 66: SSL DTLS replay: delayed .......................................... PASS 62: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 66: SSL DTLS replay: lastest replayed ................................. PASS 66: SSL DTLS replay: older replayed ................................... PASS 66: SSL DTLS replay: most recent in window, replayed .................. PASS 66: SSL DTLS replay: oldest in window, replayed ....................... PASS 66: SSL DTLS replay: oldest in window, not replayed ................... PASS 66: SSL DTLS replay: just out of the window ........................... PASS 66: SSL DTLS replay: way out of the window ............................ PASS 66: SSL DTLS replay: big jump then replay ............................. PASS 66: SSL DTLS replay: big jump then new ................................ PASS 66: SSL DTLS replay: big jump then just delayed ....................... PASS 66: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS 62: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 65: SHA-256 Selftest .................................................. SHA-224 test #1: passed 65: SHA-224 test #2: passed 65: SHA-224 test #3: passed 65: SHA-256 test #1: passed 65: SHA-256 test #2: passed 65: SHA-256 test #3: passed 65: 65: PASS 62: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 62: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 65: SHA-512 Selftest .................................................. SHA-384 test #1: passed 65: SHA-384 test #2: passed 65: SHA-384 test #3: passed 65: SHA-512 test #1: passed 65: SHA-512 test #2: passed 65: SHA-512 test #3: passed 65: 65: PASS 65: 65: ---------------------------------------------------------------------------- 65: 65: PASSED (49 / 49 tests (3 skipped)) 62: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 63/72 Test #65: shax-suite ....................... Passed 0.07 sec test 67 Start 67: timing-suite 67: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_timing "--verbose" 67: Test timeout computed to be: 10000000 67: Timing: hardclock ................................................. PASS 62: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 67: Timing: get timer ................................................. PASS 67: Timing: set alarm with no delay ................................... PASS 67: Timing: set alarm with 1s delay ................................... PASS 67: Timing: delay 0ms ................................................. PASS 67: Timing: delay 100ms ............................................... PASS 67: 67: ---------------------------------------------------------------------------- 67: 67: PASSED (6 / 6 tests (0 skipped)) 64/72 Test #67: timing-suite ..................... Passed 0.01 sec test 68 Start 68: rsa-suite 68: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_rsa "--verbose" 68: Test timeout computed to be: 10000000 62: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 68: RSA parameter validation .......................................... ---- 68: Test Suite not enabled 68: RSA init-free-free ................................................ PASS 68: RSA init-free-init-free ........................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS 62: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 68: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS 62: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 68: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS 62: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 68: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS 62: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256) PASS 68: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS 62: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 68: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS 62: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 68: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS 68: RSA PKCS1 Verify v1.5 padding too short ........................... PASS 68: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS 62: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS 62: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 68: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #1 Verify .......................................... PASS 62: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 62: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 68: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #2 Verify .......................................... PASS 62: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS 62: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 68: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS 62: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #3 Verify .......................................... PASS 62: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS 62: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #4 Verify .......................................... PASS 62: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #5 Verify .......................................... PASS 62: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #6 Verify .......................................... PASS 62: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 68: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #7 Verify .......................................... PASS 62: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384) PASS 68: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #8 Verify .......................................... PASS 68: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS 68: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS 68: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS 68: RSA PKCS1 Encrypt #1 .............................................. PASS 62: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS 68: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS 68: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS 68: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS 55: Test mbedtls_mpi_exp_mod #1 ....................................... PASS 55: Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS 62: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 55: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... PASS 55: Base test GCD #1 .................................................. PASS 55: Base test GCD #2 .................................................. PASS 55: Base test GCD #3 .................................................. PASS 55: Test GCD: 0 (null), 0 (null) ...................................... PASS 55: Test GCD: 0 (null), 0 (1 limb) .................................... PASS 55: Test GCD: 0 (null), 3 ............................................. PASS 55: Test GCD: 0 (null), 6 ............................................. PASS 55: Test GCD: 0 (1 limb), 0 (null) .................................... PASS 55: Test GCD: 0 (1 limb), 3 ........................................... PASS 55: Test GCD: 0 (1 limb), 6 ........................................... PASS 55: Test GCD: 3, 0 (null) ............................................. PASS 55: Test GCD: 3, 0 (1 limb) ........................................... PASS 55: Test GCD: 6, 0 (null) ............................................. PASS 55: Test GCD: 6, 0 (1 limb) ........................................... PASS 55: Test GCD: gcd=1, 0 < A < B ........................................ PASS 55: Test GCD: gcd=1, 0 < B < A ........................................ PASS 55: Test GCD: gcd=1, A > 0, B < 0 ..................................... PASS 55: Test GCD: gcd=1, A < 0 < B, |A| < |B| ............................. PASS 55: Test GCD: gcd=1, B < A < 0 ........................................ PASS 55: Test GCD: gcd=2, 0 < A < B ........................................ PASS 55: Test GCD: gcd=2, 0 < B < A ........................................ PASS 55: Test GCD: gcd=3, 0 < A < B ........................................ PASS 55: Test GCD: gcd=3, 0 < B < A ........................................ PASS 68: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS 55: Test GCD: gcd=4, 0 < A < B ........................................ PASS 55: Test GCD: gcd=4, 0 < B < A ........................................ PASS 55: Test GCD: gcd=6, 0 < A < B ........................................ PASS 68: RSA Check empty private key ....................................... PASS 55: Test GCD: gcd=6, 0 < B < A ........................................ PASS 55: Test GCD: 0 < A = B ............................................... PASS 55: Base test mbedtls_mpi_inv_mod #1 .................................. PASS 55: Test mbedtls_mpi_inv_mod: mod 0 (null) ............................ PASS 55: Test mbedtls_mpi_inv_mod: mod 0 (1 limb) .......................... PASS 55: Test mbedtls_mpi_inv_mod: mod negative ............................ PASS 55: Test mbedtls_mpi_inv_mod: 2^-1 mod 4 .............................. PASS 55: Test mbedtls_mpi_inv_mod: mod 1 ................................... PASS 55: Test mbedtls_mpi_inv_mod: 0 (null) ^-1 ............................ PASS 55: Test mbedtls_mpi_inv_mod: 0 (1 limb) ^-1 .......................... PASS 55: Test mbedtls_mpi_inv_mod #1 ....................................... PASS 55: Base test mbedtls_mpi_is_prime #1 ................................. PASS 55: Base test mbedtls_mpi_is_prime #2 ................................. PASS 55: Base test mbedtls_mpi_is_prime #3 ................................. PASS 55: Base test mbedtls_mpi_is_prime #4 ................................. PASS 62: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 55: Base test mbedtls_mpi_is_prime #5 ................................. PASS 55: Base test mbedtls_mpi_is_prime #6 ................................. PASS 55: Base test mbedtls_mpi_is_prime #7 ................................. PASS 55: Base test mbedtls_mpi_is_prime #8 ................................. PASS 55: Test mbedtls_mpi_is_prime #1a ..................................... PASS 55: Test mbedtls_mpi_is_prime #1b ..................................... PASS 68: RSA Check Private key #1 (Correct) ................................ PASS 68: RSA Check Private key #2 (No P) ................................... PASS 68: RSA Check Private key #3 (No Q) ................................... PASS 68: RSA Check Private key #4 (No N) ................................... PASS 68: RSA Check Private key #5 (No E) ................................... PASS 68: RSA Check Private key #6 (No D) ................................... PASS 68: RSA Check Private key #7 (No DP) .................................. PASS 68: RSA Check Private key #8 (No DQ) .................................. PASS 68: RSA Check Private key #9 (No QP) .................................. PASS 68: RSA Check Private key #10 (Incorrect) ............................. PASS 68: RSA Check Public key #1 (Correct) ................................. PASS 62: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 68: RSA Check Public key #2 (Even N) .................................. PASS 68: RSA Check Public key #3 (Even E) .................................. PASS 68: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS 68: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS 68: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS 68: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS 68: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS 68: RSA Check Public key #8 (E larger than 64 bits) ................... PASS 68: RSA Check Public key #9 (E has size N-2) .......................... PASS 68: RSA Check Public key #10 (E has size N) ........................... PASS 68: RSA Check Public-Private key #1 (Correct) ......................... PASS 68: RSA Check Public-Private key #2 (Public no N) ..................... PASS 68: RSA Check Public-Private key #3 (Private no N) .................... PASS 68: RSA Check Public-Private key #4 (N mismatch) ...................... PASS 68: RSA Check Public-Private key #5 (E mismatch) ...................... PASS 62: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 62: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 68: RSA Private (Correct) ............................................. PASS 68: RSA Private (Data larger than N) .................................. PASS 62: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 55: Test mbedtls_mpi_is_prime #2a ..................................... PASS 55: Test mbedtls_mpi_is_prime #2b ..................................... PASS 55: Test mbedtls_mpi_is_prime #3 ...................................... PASS 55: Test mbedtls_mpi_is_prime #4 ...................................... PASS 55: Test mbedtls_mpi_is_prime #5 ...................................... PASS 55: Test mbedtls_mpi_is_prime #5 ...................................... PASS 55: Test mbedtls_mpi_is_prime #6 ...................................... PASS 55: Test mbedtls_mpi_is_prime #7 ...................................... PASS 55: Test mbedtls_mpi_is_prime #8 ...................................... PASS 62: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 68: RSA Private (Data = 0 ) ........................................... PASS 68: RSA Public (Correct) .............................................. PASS 68: RSA Public (Data larger than N) ................................... PASS 68: RSA Public (Data = 0) ............................................. PASS 62: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 68: RSA Generate Key - 128bit key ..................................... PASS 62: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS 68: RSA Generate Key (Number of bits too small) ....................... PASS 62: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 68: RSA Generate Key (Exponent too small) ............................. PASS 62: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 55: Test mbedtls_mpi_is_prime #9 ...................................... PASS 62: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 62: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 68: RSA Generate Key - 1024 bit key ................................... PASS 62: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 55: Test mbedtls_mpi_is_prime #10 ..................................... PASS 62: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512) PASS 62: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 55: Test mbedtls_mpi_is_prime #11 ..................................... PASS 62: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 55: Test mbedtls_mpi_is_prime #12 ..................................... PASS 62: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS 62: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 55: Test mbedtls_mpi_is_prime #13 ..................................... PASS 62: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 62: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 55: Test mbedtls_mpi_is_prime #14 ..................................... PASS 55: Test mbedtls_mpi_is_prime #15 ..................................... PASS 55: Test mbedtls_mpi_is_prime #16 ..................................... PASS 55: Test mbedtls_mpi_is_prime #17 ..................................... PASS 55: Test mbedtls_mpi_is_prime #18 ..................................... PASS 55: Test mbedtls_mpi_is_prime #19 ..................................... PASS 55: Test mbedtls_mpi_is_prime #20 ..................................... PASS 62: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 55: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS 62: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 55: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS 55: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS 55: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS 55: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS 62: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 55: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS 62: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 55: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS 62: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS 62: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS 62: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS 62: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS 62: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS 62: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS 62: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS 62: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS 62: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS 62: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS 62: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS 62: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS 62: Parse EC Key #1 (SEC1 DER) ........................................ PASS 62: Parse EC Key #2 (SEC1 PEM) ........................................ PASS 62: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS 62: Parse EC Key #4 (PKCS8 DER) ....................................... PASS 62: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS 62: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS 62: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS 62: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS 62: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS 62: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS 62: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS 62: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS 62: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS 62: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS 62: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS 62: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS 62: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS 62: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS 62: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS 62: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS 62: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS 62: Key ASN1 (No data) ................................................ PASS 62: Key ASN1 (First tag not Sequence) ................................. PASS 62: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS 62: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS 62: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS 62: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS 62: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS 62: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS 62: 62: ---------------------------------------------------------------------------- 62: 62: PASSED (290 / 290 tests (0 skipped)) 65/72 Test #62: pkparse-suite .................... Passed 1.77 sec test 69 Start 69: version-suite 69: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_version "--verbose" 69: Test timeout computed to be: 10000000 69: Check compiletime library version ................................. PASS 69: Check runtime library version ..................................... PASS 69: Check for MBEDTLS_VERSION_C ....................................... PASS 69: Check for MBEDTLS_AES_C when already present ...................... PASS 69: Check for unknown define .......................................... PASS 69: 69: ---------------------------------------------------------------------------- 69: 69: PASSED (5 / 5 tests (0 skipped)) 66/72 Test #69: version-suite .................... Passed 0.01 sec test 70 Start 70: xtea-suite 70: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_xtea "--verbose" 70: Test timeout computed to be: 10000000 70: XTEA Encrypt_ecb #1 ............................................... PASS 70: XTEA Encrypt_ecb #2 ............................................... PASS 70: XTEA Encrypt_ecb #3 ............................................... PASS 70: XTEA Encrypt_ecb #4 ............................................... PASS 70: XTEA Encrypt_ecb #5 ............................................... PASS 70: XTEA Encrypt_ecb #6 ............................................... PASS 70: XTEA Decrypt_ecb #1 ............................................... PASS 70: XTEA Decrypt_ecb #2 ............................................... PASS 70: XTEA Decrypt_ecb #3 ............................................... PASS 70: XTEA Decrypt_ecb #4 ............................................... PASS 70: XTEA Decrypt_ecb #5 ............................................... PASS 70: XTEA Decrypt_ecb #6 ............................................... PASS 70: XTEA Encrypt CBC #1 ............................................... PASS 70: XTEA Encrypt CBC #2 ............................................... PASS 70: XTEA Encrypt CBC #3 ............................................... PASS 70: XTEA Encrypt CBC #4 ............................................... PASS 70: XTEA Encrypt CBC #5 ............................................... PASS 70: XTEA Encrypt CBC #6 ............................................... PASS 70: XTEA Decrypt CBC #1 ............................................... PASS 70: XTEA Decrypt CBC #2 ............................................... PASS 70: XTEA Decrypt CBC #3 ............................................... PASS 70: XTEA Decrypt CBC #4 ............................................... PASS 70: XTEA Decrypt CBC #5 ............................................... PASS 70: XTEA Decrypt CBC #6 ............................................... PASS 70: XTEA Selftest ..................................................... XTEA test #1: passed 70: XTEA test #2: passed 70: XTEA test #3: passed 70: XTEA test #4: passed 70: XTEA test #5: passed 70: XTEA test #6: passed 70: 70: PASS 70: 70: ---------------------------------------------------------------------------- 70: 70: PASSED (25 / 25 tests (0 skipped)) 67/72 Test #70: xtea-suite ....................... Passed 0.01 sec test 71 Start 71: x509parse-suite 71: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse "--verbose" 71: Test timeout computed to be: 10000000 71: X509 Certificate information #1 ................................... PASS 71: X509 Certificate information #1 (DER) ............................. PASS 71: X509 Certificate information #2 ................................... PASS 71: X509 Certificate information #2 (DER) ............................. PASS 71: X509 Certificate information #3 ................................... PASS 71: X509 Certificate information #3 (DER) ............................. PASS 71: X509 Certificate information MD2 Digest ........................... PASS 71: X509 Certificate information MD4 Digest ........................... PASS 71: X509 Certificate information MD5 Digest ........................... PASS 71: X509 Certificate information SHA1 Digest .......................... PASS 71: X509 Certificate information SHA224 Digest ........................ PASS 71: X509 Certificate information SHA256 Digest ........................ PASS 71: X509 Certificate information SHA384 Digest ........................ PASS 71: X509 Certificate information SHA512 Digest ........................ PASS 71: X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS 71: X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS 71: X509 Certificate information EC, SHA1 Digest ...................... PASS 71: X509 Certificate information EC, SHA224 Digest .................... PASS 71: X509 Certificate information EC, SHA256 Digest .................... PASS 71: X509 Certificate information EC, SHA384 Digest .................... PASS 71: X509 Certificate information EC, SHA512 Digest .................... PASS 71: X509 Certificate information, NS Cert Type ........................ PASS 71: X509 Certificate information, Key Usage ........................... PASS 71: X509 Certificate information, Key Usage with decipherOnly ......... PASS 71: X509 Certificate information, Subject Alt Name .................... PASS 71: X509 Certificate information, Subject Alt Name + Key Usage ........ PASS 71: X509 Certificate information, Key Usage + Extended Key Usage ...... PASS 71: X509 Certificate information RSA signed by EC ..................... PASS 71: X509 Certificate information EC signed by RSA ..................... PASS 71: X509 Certificate information Bitstring in subject name ............ PASS 71: X509 certificate v1 with extension ................................ ---- 71: Unmet dependencies: 12 71: X509 CRL information #1 ........................................... PASS 71: X509 CRL Information MD2 Digest ................................... PASS 71: X509 CRL Information MD4 Digest ................................... PASS 71: X509 CRL Information MD5 Digest ................................... PASS 71: X509 CRL Information SHA1 Digest .................................. PASS 71: X509 CRL Information SHA224 Digest ................................ PASS 71: X509 CRL Information SHA256 Digest ................................ PASS 71: X509 CRL Information SHA384 Digest ................................ PASS 71: X509 CRL Information SHA512 Digest ................................ PASS 71: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS 71: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS 71: X509 CRL Information EC, SHA1 Digest .............................. PASS 71: X509 CRL Information EC, SHA224 Digest ............................ PASS 71: X509 CRL Information EC, SHA256 Digest ............................ PASS 71: X509 CRL Information EC, SHA384 Digest ............................ PASS 71: X509 CRL Information EC, SHA512 Digest ............................ PASS 71: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS 71: X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS 71: X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS 71: X509 CSR Information RSA with MD4 ................................. PASS 71: X509 CSR Information RSA with MD5 ................................. PASS 71: X509 CSR Information RSA with SHA1 ................................ PASS 71: X509 CSR Information RSA with SHA224 .............................. PASS 71: X509 CSR Information RSA with SHA-256 ............................. PASS 71: X509 CSR Information RSA with SHA384 .............................. PASS 71: X509 CSR Information RSA with SHA512 .............................. PASS 71: X509 CSR Information EC with SHA1 ................................. PASS 71: X509 CSR Information EC with SHA224 ............................... PASS 71: X509 CSR Information EC with SHA256 ............................... PASS 71: X509 CSR Information EC with SHA384 ............................... PASS 71: X509 CSR Information EC with SHA512 ............................... PASS 71: X509 CSR Information RSA-PSS with SHA1 ............................ PASS 71: X509 CSR Information RSA-PSS with SHA224 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA256 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA384 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA512 .......................... PASS 71: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS 71: X509 Verify Information: empty .................................... PASS 71: X509 Verify Information: one issue ................................ PASS 71: X509 Verify Information: two issues ............................... PASS 71: X509 Verify Information: two issues, one unknown .................. PASS 71: X509 Verify Information: empty, with prefix ....................... PASS 71: X509 Verify Information: one issue, with prefix ................... PASS 71: X509 Verify Information: two issues, with prefix .................. PASS 71: X509 Get Distinguished Name #1 .................................... PASS 71: X509 Get Distinguished Name #2 .................................... PASS 71: X509 Get Distinguished Name #3 .................................... PASS 71: X509 Get Distinguished Name #4 .................................... PASS 71: X509 Time Expired #1 .............................................. PASS 71: X509 Time Expired #2 .............................................. PASS 71: X509 Time Expired #3 .............................................. PASS 71: X509 Time Expired #4 .............................................. PASS 71: X509 Time Expired #5 .............................................. PASS 71: X509 Time Expired #6 .............................................. PASS 71: X509 Time Future #1 ............................................... PASS 71: X509 Time Future #2 ............................................... PASS 71: X509 Time Future #3 ............................................... PASS 71: X509 Time Future #4 ............................................... PASS 71: X509 Time Future #5 ............................................... PASS 71: X509 Time Future #6 ............................................... PASS 71: X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN PASS 71: X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN PASS 71: X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... PASS 71: X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis PASS 71: X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M PASS 71: X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ PASS 71: X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #5 (Revoked Cert) ................... PASS 71: X509 Certificate verification #5' (Revoked Cert, differing DN stri PASS 71: X509 Certificate verification #5'' (Revoked Cert, differing DN str PASS 71: X509 Certificate verification #5''' (Revoked Cert, differing upper PASS 71: X509 Certificate verification #6 (Revoked Cert) ................... PASS 71: X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... PASS 55: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS 71: X509 Certificate verification #8 (Valid Cert) ..................... PASS 71: X509 Certificate verification #8a (Expired Cert) .................. PASS 71: X509 Certificate verification #8b (Future Cert) ................... PASS 71: X509 Certificate verification #8c (Expired Cert, longer chain) .... PASS 71: X509 Certificate verification #8d (Future Cert, longer chain) ..... PASS 71: X509 Certificate verification #9 (Not trusted Cert) ............... PASS 71: X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 forb PASS 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 forb PASS 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 forb PASS 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 allo PASS 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 allo PASS 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 allo PASS 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit PASS 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed ---- 71: Unmet dependencies: 16 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde PASS 71: X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... PASS 71: X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... PASS 71: X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... PASS 71: X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... PASS 71: X509 Certificate verification #19 (Valid Cert, denying callback) .. PASS 71: X509 Certificate verification #19 (Not trusted Cert, allowing call PASS 71: X509 Certificate verification #21 (domain matching wildcard certif PASS 71: X509 Certificate verification #22 (domain not matching wildcard ce PASS 71: X509 Certificate verification #23 (domain not matching wildcard ce PASS 71: X509 Certificate verification #24 (domain matching CN of multi cer PASS 71: X509 Certificate verification #25 (domain matching multi certifica PASS 71: X509 Certificate verification #26 (domain not matching multi certi PASS 71: X509 Certificate verification #27 (domain not matching multi certi PASS 71: X509 Certificate verification #27 (domain not matching multi certi PASS 71: X509 Certificate verification #28 (domain not matching wildcard in PASS 71: X509 Certificate verification #29 (domain matching wildcard in mul PASS 71: X509 Certificate verification #30 (domain matching multi certifica PASS 71: X509 Certificate verification #31 (domain not matching multi certi PASS 71: X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ PASS 71: X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS 71: X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS 71: X509 Certificate verification #35 (Revoked, EC CA) ................ PASS 71: X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS 71: X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS 71: X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS 71: X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS 71: X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS 71: X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS 71: X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS 71: X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS 71: X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS 71: X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS 71: X509 Certificate verification #45b (Corrupted signature, intermedi PASS 71: X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... PASS 71: X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS 71: X509 Certificate verification #48 (Missing intermediate CA, EC-RSA PASS 71: X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... PASS 71: X509 Certificate verification #50 (Valid, multiple CAs) ........... PASS 71: X509 Certificate verification #51 (Valid, multiple CAs, reverse or PASS 71: X509 Certificate verification #52 (CA keyUsage valid) ............. PASS 71: X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS 71: X509 Certificate verification #54 (CA keyUsage missing cRLSign, no PASS 71: X509 Certificate verification #55 (CA keyUsage missing keyCertSign PASS 71: X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS 71: X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... PASS 71: X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... PASS 71: X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... PASS 71: X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... PASS 71: X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... PASS 71: X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... PASS 71: X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL PASS 71: X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t PASS 71: X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign PASS 71: X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS 71: X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults PASS 71: X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS 71: X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS 71: X509 Certificate verification #70 (v1 trusted CA) ................. PASS 71: X509 Certificate verification #71 (v1 trusted CA, other) .......... PASS 71: X509 Certificate verification #72 (v1 chain) ...................... PASS 71: X509 Certificate verification #73 (selfsigned trusted without CA b PASS 71: X509 Certificate verification #74 (signed by selfsigned trusted wi PASS 71: X509 Certificate verification #75 (encoding mismatch) ............. PASS 71: X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS 71: X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS 71: X509 Certificate verification #78 (multiple CRLs, revoked by secon PASS 71: X509 Certificate verification #79 (multiple CRLs, revoked by futur PASS 71: X509 Certificate verification #80 (multiple CRLs, first future, re PASS 71: X509 Certificate verification #81 (multiple CRLs, none relevant) .. PASS 71: X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #86 (Not yet valid CA and invalid CA PASS 71: X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS 71: X509 Certificate verification #88 (Spurious cert in the chain) .... PASS 68: RSA Generate Key - 2048 bit key ................................... PASS 71: X509 Certificate verification #89 (Spurious cert later in the chai PASS 71: X509 Certificate verification #90 (EE with same name as trusted ro PASS 71: X509 Certificate verification #91 (same CA with good then bad key) PASS 71: X509 Certificate verification #91 (same CA with bad then good key) PASS 68: RSA Generate Key - 1025 bit key ................................... PASS 71: X509 Certificate verification #92 (bad name, allowing callback) ... PASS 71: X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C PASS 68: RSA Validate Params, toy example .................................. PASS 66: Constant-flow HMAC: MD5 ........................................... PASS 71: X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C PASS 68: RSA Validate Params, toy example, N missing ....................... PASS 71: X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS 71: X509 Certificate verification #96 (next profile Invalid Cert SHA22 PASS 71: X509 Certificate verification #97 (next profile Valid Cert SHA256 PASS 71: X509 CRT verification #98 (Revoked Cert, revocation date in the fu PASS 71: X509 CRT verification #99 (Revoked Cert, revocation date in the fu ---- 71: Unmet dependencies: 20 71: X509 Certificate verification: domain identical to IPv4 in Subject PASS 71: X509 Certificate verification: domain identical to IPv6 in Subject PASS 71: X509 Certificate verification callback: bad name .................. PASS 71: X509 Certificate verification callback: trusted EE cert ........... PASS 68: RSA Validate Params, toy example, E missing ....................... PASS 71: X509 Certificate verification callback: trusted EE cert, expired .. PASS 71: X509 Certificate verification callback: simple .................... PASS 71: X509 Certificate verification callback: simple, EE expired ........ PASS 71: X509 Certificate verification callback: simple, root expired ...... PASS 68: RSA Validate Params, toy example, corrupted ....................... PASS 71: X509 Certificate verification callback: two trusted roots ......... PASS 71: X509 Certificate verification callback: two trusted roots, reverse PASS 71: X509 Certificate verification callback: root included ............. PASS 71: X509 Certificate verification callback: intermediate ca ........... PASS 68: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS 71: X509 Certificate verification callback: intermediate ca, root incl PASS 71: X509 Certificate verification callback: intermediate ca trusted ... PASS 68: RSA Validate Params, toy example, non-primes, PRNG ................ PASS 71: X509 Certificate verification callback: intermediate ca, EE expire PASS 71: X509 Certificate verification callback: intermediate ca, int expir PASS 68: RSA Validate Params ............................................... PASS 71: X509 Certificate verification callback: intermediate ca, root expi PASS 71: X509 Certificate verification callback: two intermediates ......... PASS 68: RSA Validate Params, N missing .................................... PASS 71: X509 Certificate verification callback: two intermediates, root in PASS 68: RSA Validate Params, bad N ........................................ PASS 71: X509 Certificate verification callback: two intermediates, top int PASS 71: X509 Certificate verification callback: two intermediates, low int PASS 68: RSA Validate Params, non-prime, no PRNG ........................... PASS 71: X509 Certificate verification callback: no intermediate, bad signa PASS 71: X509 Certificate verification callback: one intermediate, bad sign PASS 71: X509 Parse Selftest ............................................... X.509 certificate load: passed 71: X.509 signature verify: passed 71: 71: PASS 71: X509 Certificate ASN1 (Incorrect first tag) ....................... PASS 71: X509 Certificate ASN1 (Correct first tag, data length does not mat PASS 71: X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS 71: X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi PASS 71: X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid length version tag) PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid) PASS 71: X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence PASS 71: X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, no params PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas) PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no full following s PASS 71: X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . PASS 71: X509 Certificate ASN1 (TBSCertificate, too much date data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid validity, no subject) PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan PASS 71: X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension PASS 71: X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 68: RSA Validate Params, non-prime, PRNG .............................. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 68: RSA Deduce Private, toy example ................................... PASS 68: RSA Deduce Private, toy example, corrupted ........................ PASS 71: X509 Certificate ASN1 (inv extBasicConstraint, pathlen is INT_MAX) PASS 68: RSA Deduce Private ................................................ PASS 68: RSA Deduce Private, corrupted ..................................... PASS 68: RSA Deduce Primes, toy example .................................... PASS 68: RSA Deduce Primes, toy example, corrupted ......................... PASS 71: X509 Certificate ASN1 (pathlen is INT_MAX-1) ...................... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS 71: X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS 71: X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS 71: X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ PASS 71: X509 Certificate ASN1 (sig_alg mismatch) .......................... PASS 71: X509 Certificate ASN1 (sig_alg, no sig) ........................... PASS 71: X509 Certificate ASN1 (signature, invalid sig data) ............... PASS 71: X509 Certificate ASN1 (signature, data left) ...................... PASS 71: X509 Certificate ASN1 (well-formed) ............................... PASS 71: X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ PASS 71: X509 Certificate ASN1 (Name with X520 CN) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 C) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 L) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 ST) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 O) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 OU) ......................... PASS 71: X509 Certificate ASN1 (Name with unknown X520 part) ............... PASS 71: X509 Certificate ASN1 (Name with composite RDN) ................... PASS 71: X509 Certificate ASN1 (Name with PKCS9 email) ..................... PASS 71: X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. PASS 71: X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS 71: X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS 71: X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS 71: X509 Certificate ASN1 (invalid version 3) ......................... PASS 71: X509 Certificate ASN1 (invalid version overflow) .................. PASS 71: X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS 71: X509 CRL ASN1 (Incorrect first tag) ............................... PASS 71: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS 71: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS 71: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS 71: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS 71: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS 71: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS 71: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS 71: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS 71: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS 71: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS 71: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS 71: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS 71: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS 71: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS 71: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS 71: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS 71: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS 71: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS 71: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS 71: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS 71: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS 71: X509 CRL ASN1 (invalid version 2) ................................. PASS 71: X509 CRL ASN1 (invalid version overflow) .......................... PASS 71: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS 71: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS 71: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS 71: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS 71: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS 71: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS 71: X509 CRT parse path #2 (one cert) ................................. PASS 71: X509 CRT parse path #3 (two certs) ................................ PASS 71: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS 68: RSA Deduce Moduli ................................................. PASS 71: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS 68: RSA Deduce Moduli, corrupted ...................................... PASS 68: RSA Import (N,P,Q,D,E) ............................................ PASS 71: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS 55: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS 55: Test bit getting (Value bit 25) ................................... PASS 55: Test bit getting (Larger but same limb) ........................... PASS 55: Test bit getting (Larger and non-existing limb) ................... PASS 55: Test bit getting in 0 (null) ...................................... PASS 55: Test bit getting (Value bit 24) ................................... PASS 55: Test bit getting (Value bit 23) ................................... PASS 55: Test bit set (Change existing value with a 1) ..................... PASS 55: Test bit set (Change existing value with a 0) ..................... PASS 55: Test bit set (Add above existing limbs with a 0) .................. PASS 55: Test bit set (Add above existing limbs with a 1) .................. PASS 55: Test bit set (Add to 0 (null) with a 0) ........................... PASS 55: Test bit set (Add to 0 (null) with a 1) ........................... PASS 55: Test bit set (Bit index larger than 31 with a 0) .................. PASS 55: Test bit set (Bit index larger than 31 with a 1) .................. PASS 55: Test bit set (Invalid bit value) .................................. PASS 55: Fill random: 0 bytes .............................................. PASS 55: Fill random: 1 byte, good ......................................... PASS 55: Fill random: 2 bytes, good, no leading zero ....................... PASS 55: Fill random: 2 bytes, good, 1 leading zero ........................ PASS 55: Fill random: MAX_SIZE - 7, good ................................... PASS 55: Fill random: MAX_SIZE, good ....................................... PASS 55: Fill random: 1 byte, RNG failure .................................. PASS 55: Fill random: 2 bytes, RNG failure after 1 byte .................... PASS 55: Fill random: 4 bytes, RNG failure after 3 bytes ................... PASS 55: Fill random: 8 bytes, RNG failure after 7 bytes ................... PASS 55: Fill random: 16 bytes, RNG failure after 1 bytes .................. PASS 55: Fill random: 16 bytes, RNG failure after 8 bytes .................. PASS 55: Fill random: 16 bytes, RNG failure after 15 bytes ................. PASS 55: Fill random: MAX_SIZE bytes, RNG failure after MAX_SIZE-1 bytes ... PASS 55: MPI Selftest ...................................................... MPI test #1 (mul_mpi): passed 55: MPI test #2 (div_mpi): passed 55: MPI test #3 (exp_mod): passed 55: MPI test #4 (inv_mod): passed 55: MPI test #5 (simple gcd): passed 55: 55: PASS 55: 55: ---------------------------------------------------------------------------- 55: 55: PASSED (545 / 545 tests (1 skipped)) 68/72 Test #55: mpi-suite ........................ Passed 4.50 sec test 72 Start 72: x509write-suite 72: Test command: /<>/obj-arm-linux-gnueabihf/tests/test_suite_x509write "--verbose" 72: Test timeout computed to be: 10000000 68: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS 72: Certificate Request check Server1 SHA1 ............................ PASS 68: RSA Import (N,P,Q,D,E), successive ................................ PASS 71: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS 71: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS 71: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS 71: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS 71: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS 72: Certificate Request check Server1 SHA224 .......................... PASS 71: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS 71: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS 68: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS 71: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS 71: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS 71: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS 72: Certificate Request check Server1 SHA256 .......................... PASS 71: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS 71: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS 71: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS 71: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS 68: RSA Import (-,P,Q,D,E) ............................................ PASS 71: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS 71: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS 72: Certificate Request check Server1 SHA384 .......................... PASS 71: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS 71: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS 68: RSA Import (-,P,Q,D,E), successive ................................ PASS 71: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS 72: Certificate Request check Server1 SHA512 .......................... PASS 71: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS 72: Certificate Request check Server1 MD4 ............................. PASS 71: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS 71: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS 72: Certificate Request check Server1 MD5 ............................. PASS 71: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS 72: Certificate Request check Server1 key_usage ....................... PASS 71: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS 71: X509 OID description #1 ........................................... PASS 71: X509 OID description #2 ........................................... PASS 71: X509 OID description #3 ........................................... PASS 71: X509 OID numstring #1 (wide buffer) ............................... PASS 71: X509 OID numstring #2 (buffer just fits) .......................... PASS 71: X509 OID numstring #3 (buffer too small) .......................... PASS 71: X509 OID numstring #4 (larger number) ............................. PASS 71: X509 OID numstring #5 (arithmetic overflow) ....................... PASS 71: X509 crt keyUsage #1 (no extension, expected KU) .................. PASS 71: X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS 71: X509 crt keyUsage #3 (extension present, no KU) ................... PASS 71: X509 crt keyUsage #4 (extension present, single KU present) ....... PASS 71: X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS 71: X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS 71: X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS 71: X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS 71: X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS 71: X509 crt keyUsage #10 (extension present, decOnly non-allowed pres PASS 71: X509 crt keyUsage #11 (extension present, decOnly allowed present) PASS 68: RSA Import (N,-,-,D,E) ............................................ PASS 72: Certificate Request check Server1 key_usage empty ................. PASS 71: X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS 71: X509 crt extendedKeyUsage #2 (single value, present) .............. PASS 71: X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS 71: X509 crt extendedKeyUsage #4 (two values, first) .................. PASS 71: X509 crt extendedKeyUsage #5 (two values, second) ................. PASS 71: X509 crt extendedKeyUsage #6 (two values, other) .................. PASS 71: X509 crt extendedKeyUsage #7 (any, random) ........................ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS 71: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS 71: X509 CSR ASN.1 (OK) ............................................... PASS 71: X509 CSR ASN.1 (bad first tag) .................................... PASS 71: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS 71: X509 CSR ASN.1 (total length mistmatch) ........................... PASS 71: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS 71: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS 71: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS 71: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS 71: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS 71: X509 CSR ASN.1 (bad sig: missing) ................................. PASS 71: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS 71: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS 71: X509 CSR ASN.1 (extra data after signature) ....................... PASS 71: X509 CSR ASN.1 (invalid version overflow) ......................... PASS 71: X509 File parse (no issues) ....................................... PASS 71: X509 File parse (extra space in one certificate) .................. PASS 71: X509 File parse (all certificates fail) ........................... PASS 71: X509 File parse (trailing spaces, OK) ............................. PASS 71: X509 File parse (Algorithm Params Tag mismatch) ................... PASS 71: X509 Get time (UTC no issues) ..................................... PASS 71: X509 Get time (Generalized Time no issues) ........................ PASS 71: X509 Get time (UTC year without leap day) ......................... PASS 71: X509 Get time (UTC year with leap day) ............................ PASS 71: X509 Get time (UTC invalid day of month #1) ....................... PASS 71: X509 Get time (UTC invalid day of month #2) ....................... PASS 71: X509 Get time (UTC invalid hour) .................................. PASS 71: X509 Get time (UTC invalid min) ................................... PASS 71: X509 Get time (UTC invalid sec) ................................... PASS 71: X509 Get time (UTC without time zone) ............................. PASS 71: X509 Get time (UTC with invalid time zone #1) ..................... PASS 71: X509 Get time (UTC with invalid time zone #2) ..................... PASS 71: X509 Get time (Date with invalid tag) ............................. PASS 71: X509 Get time (UTC, truncated) .................................... PASS 71: X509 Get time (Generalized Time, truncated) ....................... PASS 71: X509 Get time (UTC without seconds) ............................... PASS 71: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS 71: X509 Get time (UTC without second and with invalid time zone #2) .. PASS 71: X509 Get time (UTC invalid character in year) ..................... PASS 71: X509 Get time (UTC invalid character in month) .................... PASS 71: X509 Get time (UTC invalid character in day) ...................... PASS 71: X509 Get time (UTC invalid character in hour) ..................... PASS 71: X509 Get time (UTC invalid character in min) ...................... PASS 71: X509 Get time (UTC invalid character in sec) ...................... PASS 71: X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS 71: X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS 71: X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS 71: X509 Get time (Generalized Time invalid leap year not multiple of PASS 71: X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: trusted EE, max_ops=1 ................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=1 .............. ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=40000 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=500 ............ ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=0 (disabled) ........... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=1 ...................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=30000 .................. ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=500 .................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=0 (disable ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=1 ......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=500 ....... ---- 71: Test Suite not enabled 71: 71: ---------------------------------------------------------------------------- 71: 71: PASSED (541 / 541 tests (25 skipped)) 69/72 Test #71: x509parse-suite .................. Passed 2.43 sec 72: Certificate Request check Server1 ns_cert_type .................... PASS 72: Certificate Request check Server1 ns_cert_type empty .............. PASS 72: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS 72: Certificate Request check Server5 ECDSA, key_usage ................ PASS 72: Certificate write check Server1 SHA1 .............................. PASS 68: RSA Import (N,-,-,D,E), successive ................................ PASS 72: Certificate write check Server1 SHA1, key_usage ................... PASS 68: RSA Import (N,P,Q,-,E) ............................................ PASS 72: Certificate write check Server1 SHA1, ns_cert_type ................ PASS 68: RSA Import (N,P,Q,-,E), successive ................................ PASS 72: Certificate write check Server1 SHA1, version 1 ................... PASS 68: RSA Import (-,P,Q,-,E) ............................................ PASS 72: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS 68: RSA Import (-,P,Q,-,E), successive ................................ PASS 72: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS 68: RSA Import (N,-,Q,-,E) ............................................ PASS 72: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS 68: RSA Import (N,-,Q,-,E), successive ................................ PASS 72: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS 72: X509 String to Names #1 ........................................... PASS 72: X509 String to Names #2 ........................................... PASS 72: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS 72: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS 72: X509 String to Names #5 (Escape non-allowed characters) ........... PASS 72: X509 String to Names #6 (Escape at end) ........................... PASS 72: 72: ---------------------------------------------------------------------------- 72: 72: PASSED (27 / 27 tests (0 skipped)) 70/72 Test #72: x509write-suite .................. Passed 0.89 sec 68: RSA Import (N,-,-,-,E), complete public key ....................... PASS 68: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS 68: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS 68: RSA Import (N,-,-,-,E), complete public key, successive, corrupted PASS 68: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS 68: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS 68: RSA Import Raw (-,P,Q,D,E) ........................................ PASS 68: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS 68: RSA Import Raw (N,-,-,D,E) ........................................ PASS 68: RSA Import Raw (N,-,-,D,E), successive ............................ PASS 68: RSA Import Raw (N,P,Q,-,E) ........................................ PASS 68: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS 68: RSA Import Raw (-,P,Q,-,E) ........................................ PASS 68: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS 68: RSA Import Raw (N,-,Q,-,E) ........................................ PASS 68: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS 68: RSA Import Raw (N,-,-,-,E) ........................................ PASS 68: RSA Import Raw (N,-,-,-,E), successive ............................ PASS 68: RSA Import Raw (-,-,-,-,-) ........................................ PASS 68: RSA Export (N,P,Q,D,E) ............................................ PASS 68: RSA Export (N,P,Q,D,E), successive ................................ PASS 68: RSA Export (N,-,-,D,E) ............................................ PASS 68: RSA Export (N,-,-,D,E), successive ................................ PASS 68: RSA Export (N,P,Q,-,E) ............................................ PASS 68: RSA Export (N,P,Q,-,E), successive ................................ PASS 68: RSA Export (N,-,-,-,E) ............................................ PASS 68: RSA Export Raw (N,P,Q,D,E) ........................................ PASS 68: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS 68: RSA Export Raw (N,-,-,D,E) ........................................ PASS 68: RSA Export Raw (N,-,-,D,E), successive ............................ PASS 68: RSA Export Raw (N,P,Q,-,E) ........................................ PASS 68: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS 68: RSA Export Raw (N,-,-,-,E) ........................................ PASS 68: RSA PKCS1 Encrypt Bad RNG ......................................... PASS 68: RSA Selftest ...................................................... RSA key validation: passed 68: PKCS#1 encryption : passed 68: PKCS#1 decryption : passed 68: PKCS#1 data sign : passed 68: PKCS#1 sig. verify: passed 68: 68: PASS 68: 68: ---------------------------------------------------------------------------- 68: 68: PASSED (178 / 178 tests (1 skipped)) 71/72 Test #68: rsa-suite ........................ Passed 5.43 sec 66: Constant-flow HMAC: SHA1 .......................................... PASS 66: Constant-flow HMAC: SHA256 ........................................ PASS 66: Constant-flow HMAC: SHA384 ........................................ PASS 66: Constant-flow memcpy from offset: small ........................... PASS 66: Constant-flow memcpy from offset: medium .......................... PASS 66: Constant-flow memcpy from offset: large ........................... PASS 66: 66: ---------------------------------------------------------------------------- 66: 66: PASSED (27 / 27 tests (0 skipped)) 72/72 Test #66: ssl-suite ........................ Passed 50.41 sec 100% tests passed, 0 tests failed out of 72 Total Test time (real) = 53.32 sec make[2]: warning: Clock skew detected. Your build may be incomplete. make[2]: Leaving directory '/<>/obj-arm-linux-gnueabihf' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--buildsystem=cmake dh_prep -a -O--buildsystem=cmake dh_auto_install -a -O--buildsystem=cmake cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/<> -B/<>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>/obj-arm-linux-gnueabihf' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>/obj-arm-linux-gnueabihf' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.a -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.a -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.a -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11 -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.12 -- Set runtime path of "/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11" to "" -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11 -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.0 -- Set runtime path of "/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11" to "" -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.16.11 -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.3 -- Installing: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so -- Installing: /<>/debian/tmp/usr/include/mbedtls/aes.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/aesni.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/arc4.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/aria.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/asn1.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/asn1write.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/base64.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/bignum.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/blowfish.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/bn_mul.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/camellia.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ccm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/certs.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/chacha20.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/chachapoly.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/check_config.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cipher.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cipher_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cmac.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/compat-1.3.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/config.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ctr_drbg.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/debug.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/des.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/dhm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecdh.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecdsa.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecjpake.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecp.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecp_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/entropy.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/entropy_poll.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/error.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/gcm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/havege.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/hkdf.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/hmac_drbg.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md2.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md4.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md5.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/memory_buffer_alloc.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/net.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/net_sockets.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/nist_kw.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/oid.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/padlock.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pem.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pk.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pk_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs11.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs12.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs5.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform_time.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform_util.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/poly1305.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ripemd160.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/rsa.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/rsa_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha1.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha256.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha512.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_cache.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_ciphersuites.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_cookie.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_ticket.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/threading.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/timing.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/version.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_crl.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_crt.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_csr.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/xtea.h make[1]: Leaving directory '/<>/obj-arm-linux-gnueabihf' dh_install -a -O--buildsystem=cmake debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs -X.md5 make[1]: Leaving directory '/<>' dh_installchangelogs -a -O--buildsystem=cmake dh_installsystemduser -a -O--buildsystem=cmake dh_perl -a -O--buildsystem=cmake dh_link -a -O--buildsystem=cmake dh_strip_nondeterminism -a -O--buildsystem=cmake dh_compress -a -O--buildsystem=cmake dh_fixperms -a -O--buildsystem=cmake dh_missing -a -O--buildsystem=cmake dh_dwz -a -O--buildsystem=cmake dh_strip -a -O--buildsystem=cmake fba5299737cbd66701e4e19297eef70e9d89aac9 6b06a6edd50d1838a31f4f48454e89047c3a0f4a ebf9e49eb6093ae04d4485772132faa15c986041 dh_makeshlibs -a -O--buildsystem=cmake dh_shlibdeps -a -O--buildsystem=cmake dh_installdeb -a -O--buildsystem=cmake dh_gencontrol -a -O--buildsystem=cmake dh_md5sums -a -O--buildsystem=cmake dh_builddeb -a -O--buildsystem=cmake INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libmbedtls-dev (in debian/libmbedtls-dev); do_strip: , oemstrip: pkgstriptranslations: processing libmbedx509-0-dbgsym (in debian/.debhelper/libmbedx509-0/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing libmbedcrypto3-dbgsym (in debian/.debhelper/libmbedcrypto3/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing libmbedtls12-dbgsym (in debian/.debhelper/libmbedtls12/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libmbedtls-dev/DEBIAN/control, package libmbedtls-dev, directory debian/libmbedtls-dev Searching for duplicated docs in dependency libmbedcrypto3... symlinking changelog.Debian.gz in libmbedtls-dev to file in libmbedcrypto3 Searching for duplicated docs in dependency libmbedtls12... Searching for duplicated docs in dependency libmbedx509-0... pkgstripfiles: processing control file: debian/.debhelper/libmbedx509-0/dbgsym-root/DEBIAN/control, package libmbedx509-0-dbgsym, directory debian/.debhelper/libmbedx509-0/dbgsym-root dpkg-deb: building package 'libmbedx509-0-dbgsym' in 'debian/.debhelper/scratch-space/build-libmbedx509-0/libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedtls-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedtls-dev' in '../libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb'. Renaming libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.deb to libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libmbedcrypto3 (in debian/libmbedcrypto3); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libmbedcrypto3/DEBIAN/control, package libmbedcrypto3, directory debian/libmbedcrypto3 pkgstripfiles: Truncating usr/share/doc/libmbedcrypto3/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedcrypto3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedcrypto3' in '../libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libmbedcrypto3/dbgsym-root/DEBIAN/control, package libmbedcrypto3-dbgsym, directory debian/.debhelper/libmbedcrypto3/dbgsym-root dpkg-deb: building package 'libmbedcrypto3-dbgsym' in 'debian/.debhelper/scratch-space/build-libmbedcrypto3/libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.deb'. Renaming libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.deb to libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libmbedtls12 (in debian/libmbedtls12); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libmbedtls12/DEBIAN/control, package libmbedtls12, directory debian/libmbedtls12 Searching for duplicated docs in dependency libmbedcrypto3... symlinking changelog.Debian.gz in libmbedtls12 to file in libmbedcrypto3 Searching for duplicated docs in dependency libmbedx509-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedtls12 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedtls12' in '../libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libmbedtls12/dbgsym-root/DEBIAN/control, package libmbedtls12-dbgsym, directory debian/.debhelper/libmbedtls12/dbgsym-root dpkg-deb: building package 'libmbedtls12-dbgsym' in 'debian/.debhelper/scratch-space/build-libmbedtls12/libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.deb'. Renaming libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.deb to libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libmbedx509-0 (in debian/libmbedx509-0); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libmbedx509-0/DEBIAN/control, package libmbedx509-0, directory debian/libmbedx509-0 Searching for duplicated docs in dependency libmbedcrypto3... symlinking changelog.Debian.gz in libmbedx509-0 to file in libmbedcrypto3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedx509-0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedx509-0' in '../libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../mbedtls_2.16.11-0.1ubuntu1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-11-20T08:41:44Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ mbedtls_2.16.11-0.1ubuntu1_armhf.changes: ----------------------------------------- Format: 1.8 Date: Sat, 20 Nov 2021 09:35:38 +0100 Source: mbedtls Binary: libmbedcrypto3 libmbedtls-dev libmbedtls12 libmbedx509-0 Built-For-Profiles: noudeb Architecture: armhf Version: 2.16.11-0.1ubuntu1 Distribution: jammy-proposed Urgency: low Maintainer: Launchpad Build Daemon Changed-By: Gianfranco Costamagna Description: libmbedcrypto3 - lightweight crypto and SSL/TLS library - crypto library libmbedtls-dev - lightweight crypto and SSL/TLS library - development files libmbedtls12 - lightweight crypto and SSL/TLS library - tls library libmbedx509-0 - lightweight crypto and SSL/TLS library - x509 certificate library Changes: mbedtls (2.16.11-0.1ubuntu1) jammy; urgency=low . * Merge from Debian unstable. Remaining changes: - Make autopkgtests cross-test-friendly. Checksums-Sha1: 4d27bdeee927800da9a83779300e22b817e87652 392826 libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 645e986e2da7ab84eec108ecce88deba31775e8d 152200 libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb f7a835a2c7b218f5a7e9cdae4ad7969cd6eff92a 467704 libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb d7a6b8e18eee0852494ed08dc0e63661d3179c91 173584 libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 130a1758c36c6d2e84f0e99853a6e8ee27331e7e 71118 libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb f0216ab392521d1d28a099d58d8857e159763aeb 69658 libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 090f73f0175f71f1d06b4da35570a234f702c745 41532 libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb 06c78bcf5a7c763448d470028dc2837b4aed292e 8558 mbedtls_2.16.11-0.1ubuntu1_armhf.buildinfo Checksums-Sha256: a0467a041466ed2d793dfffb6c725677475513be61b56187d861572c385e5b7c 392826 libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 4849bb32742528b9a1c4de92e7974871d46c79586fdfc314f330723cec3e6d91 152200 libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb 548c328e6a568eddfa711aab26a8f263e95ab5956530cb7f2bf2f5f0cfd12992 467704 libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb 35c12ef6e2c9f52ab17d6de52ecd5fdb6a53f188a0a489299044f647bba8355a 173584 libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 70f7ac393917f306b906ef12f18043ff1576f3371b27111b8e6b2771d5c2ad9c 71118 libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb 890312ef3f4673af4eefcd89fb58dd02b4696bab699488e59d89bdd214de5088 69658 libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 3bc6226ec00a5fc4110a5b89cdc6adf113b37e5e758d57c019cffaf9c301f5f5 41532 libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb 45b0089b44f86cf8bde034a18ab07c2d9ed54cf334dbc1565b4bfcee6e828e72 8558 mbedtls_2.16.11-0.1ubuntu1_armhf.buildinfo Files: 66d098d47068ac744f78e8087040bb3e 392826 debug optional libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 11bb8e4dd26bfe18b8449578507f19c0 152200 libs optional libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb c25394cebbb9ca75fe9bfa366261b4dc 467704 libdevel optional libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb fb109d1d8938b1b8d75759c927f8fe62 173584 debug optional libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 5121f8ab99e59c8b9f624f9023481e62 71118 libs optional libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb 99b1c4e1e1a1c8cc962a58c0fae3178f 69658 debug optional libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb dee81064a23ce7e700c9b7ed1e5dffc7 41532 libs optional libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb c8f4b88a53c2a61d3fb28522ad6ffbe0 8558 libs optional mbedtls_2.16.11-0.1ubuntu1_armhf.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: mbedtls Binary: libmbedcrypto3 libmbedcrypto3-dbgsym libmbedtls-dev libmbedtls12 libmbedtls12-dbgsym libmbedx509-0 libmbedx509-0-dbgsym Architecture: armhf Version: 2.16.11-0.1ubuntu1 Checksums-Md5: 66d098d47068ac744f78e8087040bb3e 392826 libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 11bb8e4dd26bfe18b8449578507f19c0 152200 libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb c25394cebbb9ca75fe9bfa366261b4dc 467704 libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb fb109d1d8938b1b8d75759c927f8fe62 173584 libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 5121f8ab99e59c8b9f624f9023481e62 71118 libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb 99b1c4e1e1a1c8cc962a58c0fae3178f 69658 libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb dee81064a23ce7e700c9b7ed1e5dffc7 41532 libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb Checksums-Sha1: 4d27bdeee927800da9a83779300e22b817e87652 392826 libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 645e986e2da7ab84eec108ecce88deba31775e8d 152200 libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb f7a835a2c7b218f5a7e9cdae4ad7969cd6eff92a 467704 libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb d7a6b8e18eee0852494ed08dc0e63661d3179c91 173584 libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 130a1758c36c6d2e84f0e99853a6e8ee27331e7e 71118 libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb f0216ab392521d1d28a099d58d8857e159763aeb 69658 libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 090f73f0175f71f1d06b4da35570a234f702c745 41532 libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb Checksums-Sha256: a0467a041466ed2d793dfffb6c725677475513be61b56187d861572c385e5b7c 392826 libmbedcrypto3-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 4849bb32742528b9a1c4de92e7974871d46c79586fdfc314f330723cec3e6d91 152200 libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb 548c328e6a568eddfa711aab26a8f263e95ab5956530cb7f2bf2f5f0cfd12992 467704 libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb 35c12ef6e2c9f52ab17d6de52ecd5fdb6a53f188a0a489299044f647bba8355a 173584 libmbedtls12-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 70f7ac393917f306b906ef12f18043ff1576f3371b27111b8e6b2771d5c2ad9c 71118 libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb 890312ef3f4673af4eefcd89fb58dd02b4696bab699488e59d89bdd214de5088 69658 libmbedx509-0-dbgsym_2.16.11-0.1ubuntu1_armhf.ddeb 3bc6226ec00a5fc4110a5b89cdc6adf113b37e5e758d57c019cffaf9c301f5f5 41532 libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Sat, 20 Nov 2021 08:41:43 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.1), autopoint (= 0.21-4ubuntu3), autotools-dev (= 20180224.1+nmu1), base-files (= 12ubuntu2), base-passwd (= 3.5.52), bash (= 5.1-3ubuntu2), binutils (= 2.37-10ubuntu1), binutils-arm-linux-gnueabihf (= 2.37-10ubuntu1), binutils-common (= 2.37-10ubuntu1), bsdextrautils (= 2.37.2-4ubuntu1), bsdutils (= 1:2.37.2-4ubuntu1), build-essential (= 12.9ubuntu2), bzip2 (= 1.0.8-4ubuntu4), cmake (= 3.21.4-1ubuntu1), cmake-data (= 3.21.4-1ubuntu1), coreutils (= 8.32-4ubuntu3), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.2.0-12ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-3), debconf (= 1.5.79), debhelper (= 13.5.2ubuntu1), debianutils (= 5.5-1), debugedit (= 1:5.0-2), dh-autoreconf (= 20), dh-elpa-helper (= 2.0.8ubuntu1), dh-strip-nondeterminism (= 1.12.0-2), diffutils (= 1:3.8-0ubuntu1), dpkg (= 1.20.9ubuntu2), dpkg-dev (= 1.20.9ubuntu2), dwz (= 0.14-1build1), emacsen-common (= 3.0.4), faketime (= 0.9.8-9), file (= 1:5.41-2), findutils (= 4.8.0-1ubuntu2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.2.0-12ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.2.0-12ubuntu1), gcc-11-base (= 11.2.0-12ubuntu1), gettext (= 0.21-4ubuntu3), gettext-base (= 0.21-4ubuntu3), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4ubuntu2), hostname (= 3.23ubuntu1), init-system-helpers (= 1.60build1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10ubuntu2), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.4.3-2build1), libasan6 (= 11.2.0-12ubuntu1), libatomic1 (= 11.2.0-12ubuntu1), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0-2ubuntu3), libaudit1 (= 1:3.0-2ubuntu3), libbinutils (= 2.37-10ubuntu1), libblkid1 (= 2.37.2-4ubuntu1), libbrotli1 (= 1.0.9-2build4), libbz2-1.0 (= 1.0.8-4ubuntu4), libc-bin (= 2.34-0ubuntu3), libc-dev-bin (= 2.34-0ubuntu3), libc6 (= 2.34-0ubuntu3), libc6-dev (= 2.34-0ubuntu3), libcap-ng0 (= 0.7.9-2.2build2), libcap2 (= 1:2.44-1build2), libcc1-0 (= 11.2.0-12ubuntu1), libcom-err2 (= 1.46.4-1ubuntu1), libcrypt-dev (= 1:4.4.26-1), libcrypt1 (= 1:4.4.26-1), libctf-nobfd0 (= 2.37-10ubuntu1), libctf0 (= 2.37-10ubuntu1), libcurl4 (= 7.74.0-1.3ubuntu2), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu2), libdebconfclient0 (= 0.256ubuntu4), libdebhelper-perl (= 13.5.2ubuntu1), libdpkg-perl (= 1.20.9ubuntu2), libdw1 (= 0.186-1), libelf1 (= 0.186-1), libexpat1 (= 2.4.1-3), libfaketime (= 0.9.8-9), libffi8 (= 3.4.2-1ubuntu5), libfile-stripnondeterminism-perl (= 1.12.0-2), libgcc-11-dev (= 11.2.0-12ubuntu1), libgcc-s1 (= 11.2.0-12ubuntu1), libgcrypt20 (= 1.9.4-3ubuntu2), libgdbm-compat4 (= 1.22-1), libgdbm6 (= 1.22-1), libgmp10 (= 2:6.2.1+dfsg-1ubuntu3), libgnutls30 (= 3.7.2-2ubuntu1), libgomp1 (= 11.2.0-12ubuntu1), libgpg-error0 (= 1.42-3), libgssapi-krb5-2 (= 1.18.3-7), libhogweed6 (= 3.7.3-1build1), libicu67 (= 67.1-7ubuntu1), libidn2-0 (= 2.3.2-2), libisl23 (= 0.24-2), libjsoncpp24 (= 1.9.4-5), libk5crypto3 (= 1.18.3-7), libkeyutils1 (= 1.6.1-2ubuntu2), libkrb5-3 (= 1.18.3-7), libkrb5support0 (= 1.18.3-7), libldap-2.5-0 (= 2.5.6+dfsg-1~exp1ubuntu1), liblz4-1 (= 1.9.3-2build1), liblzma5 (= 5.2.5-2build1), libmagic-mgc (= 1:5.41-2), libmagic1 (= 1:5.41-2), libmount1 (= 2.37.2-4ubuntu1), libmpc3 (= 1.2.1-1), libmpdec3 (= 2.5.1-2build1), libmpfr6 (= 4.1.0-3build2), libncurses6 (= 6.3-1), libncursesw6 (= 6.3-1), libnettle8 (= 3.7.3-1build1), libnghttp2-14 (= 1.43.0-1build1), libnsl-dev (= 1.3.0-2build1), libnsl2 (= 1.3.0-2build1), libp11-kit0 (= 0.24.0-5), libpam-modules (= 1.4.0-10ubuntu1), libpam-modules-bin (= 1.4.0-10ubuntu1), libpam-runtime (= 1.4.0-10ubuntu1), libpam0g (= 1.4.0-10ubuntu1), libpcre2-8-0 (= 10.39-3), libpcre3 (= 2:8.39-13build4), libperl5.32 (= 5.32.1-3ubuntu3), libpipeline1 (= 1.5.4-1), libprocps8 (= 2:3.3.17-5ubuntu3), libpsl5 (= 0.21.0-1.2build1), libpython3-stdlib (= 3.9.7-4), libpython3.9-minimal (= 3.9.9-1), libpython3.9-stdlib (= 3.9.9-1), libreadline8 (= 8.1-2build1), librhash0 (= 1.4.2-1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build3), libsasl2-2 (= 2.1.27+dfsg2-2), libsasl2-modules-db (= 2.1.27+dfsg2-2), libseccomp2 (= 2.5.2-2ubuntu2), libselinux1 (= 3.3-1), libsigsegv2 (= 2.13-1ubuntu2), libsmartcols1 (= 2.37.2-4ubuntu1), libsqlite3-0 (= 3.36.0-2), libssh-4 (= 0.9.6-1), libssl1.1 (= 1.1.1l-1ubuntu1), libstdc++-11-dev (= 11.2.0-12ubuntu1), libstdc++6 (= 11.2.0-12ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 248.3-1ubuntu8), libtasn1-6 (= 4.18.0-4), libtinfo6 (= 6.3-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15build1), libubsan1 (= 11.2.0-12ubuntu1), libuchardet0 (= 0.0.7-1build1), libudev1 (= 248.3-1ubuntu8), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-4ubuntu1), libuv1 (= 1.40.0-2ubuntu1), libxml2 (= 2.9.12+dfsg-5), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.15.0-11.11), login (= 1:4.8.1-1ubuntu9), lsb-base (= 11.1.0ubuntu3), lto-disabled-list (= 16), m4 (= 1.4.18-5ubuntu1), make (= 4.3-4ubuntu2), man-db (= 2.9.4-2build1), mawk (= 1.3.4.20200120-2build1), media-types (= 4.0.0), ncurses-base (= 6.3-1), ncurses-bin (= 6.3-1), patch (= 2.7.6-7build1), perl (= 5.32.1-3ubuntu3), perl-base (= 5.32.1-3ubuntu3), perl-modules-5.32 (= 5.32.1-3ubuntu3), po-debconf (= 1.0.21+nmu1), procps (= 2:3.3.17-5ubuntu3), python3 (= 3.9.7-4), python3-minimal (= 3.9.7-4), python3.9 (= 3.9.9-1), python3.9-minimal (= 3.9.9-1), readline-common (= 8.1-2build1), rpcsvc-proto (= 1.4.2-0ubuntu5), sed (= 4.7-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 2.96-7ubuntu2), tar (= 1.34+dfsg-1build2), tzdata (= 2021e-1ubuntu1), util-linux (= 2.37.2-4ubuntu1), xz-utils (= 5.2.5-2build1), zlib1g (= 1:1.2.11.dfsg-2ubuntu7) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1637397338" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libmbedcrypto3_2.16.11-0.1ubuntu1_armhf.deb ------------------------------------------- new Debian package, version 2.0. size 152200 bytes: control archive=3719 bytes. 1180 bytes, 28 lines control 243 bytes, 3 lines md5sums 44 bytes, 1 lines shlibs 20159 bytes, 581 lines symbols 74 bytes, 2 lines triggers Package: libmbedcrypto3 Source: mbedtls Version: 2.16.11-0.1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: James Cowgill Installed-Size: 290 Depends: libc6 (>= 2.7) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/ARMmbed/mbedtls Description: lightweight crypto and SSL/TLS library - crypto library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling cryptography. drwxr-xr-x root/root 0 2021-11-20 08:35 ./ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 256004 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.16.11 lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.3 -> libmbedcrypto.so.2.16.11 drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedcrypto3/ -rw-r--r-- root/root 1046 2021-11-20 08:35 ./usr/share/doc/libmbedcrypto3/changelog.Debian.gz -rw-r--r-- root/root 1953 2021-11-19 03:50 ./usr/share/doc/libmbedcrypto3/copyright libmbedtls-dev_2.16.11-0.1ubuntu1_armhf.deb ------------------------------------------- new Debian package, version 2.0. size 467704 bytes: control archive=3040 bytes. 1321 bytes, 29 lines control 5287 bytes, 82 lines md5sums Package: libmbedtls-dev Source: mbedtls Version: 2.16.11-0.1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: James Cowgill Installed-Size: 2287 Depends: libmbedcrypto3 (= 2.16.11-0.1ubuntu1), libmbedtls12 (= 2.16.11-0.1ubuntu1), libmbedx509-0 (= 2.16.11-0.1ubuntu1) Suggests: libmbedtls-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/ARMmbed/mbedtls Description: lightweight crypto and SSL/TLS library - development files mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the header files and static libraries for mbed TLS. drwxr-xr-x root/root 0 2021-11-20 08:35 ./ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/include/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/include/mbedtls/ -rw-r--r-- root/root 30343 2021-07-06 11:59 ./usr/include/mbedtls/aes.h -rw-r--r-- root/root 5486 2021-07-06 11:59 ./usr/include/mbedtls/aesni.h -rw-r--r-- root/root 5052 2021-07-06 11:59 ./usr/include/mbedtls/arc4.h -rw-r--r-- root/root 17240 2021-07-06 11:59 ./usr/include/mbedtls/aria.h -rw-r--r-- root/root 13155 2021-07-06 11:59 ./usr/include/mbedtls/asn1.h -rw-r--r-- root/root 14373 2021-07-06 11:59 ./usr/include/mbedtls/asn1write.h -rw-r--r-- root/root 4221 2021-07-06 11:59 ./usr/include/mbedtls/base64.h -rw-r--r-- root/root 42377 2021-07-06 11:59 ./usr/include/mbedtls/bignum.h -rw-r--r-- root/root 13484 2021-07-06 11:59 ./usr/include/mbedtls/blowfish.h -rw-r--r-- root/root 38678 2021-07-06 11:59 ./usr/include/mbedtls/bn_mul.h -rw-r--r-- root/root 15013 2021-07-06 11:59 ./usr/include/mbedtls/camellia.h -rw-r--r-- root/root 14963 2021-07-06 11:59 ./usr/include/mbedtls/ccm.h -rw-r--r-- root/root 10328 2021-07-06 11:59 ./usr/include/mbedtls/certs.h -rw-r--r-- root/root 9721 2021-07-06 11:59 ./usr/include/mbedtls/chacha20.h -rw-r--r-- root/root 17099 2021-07-06 11:59 ./usr/include/mbedtls/chachapoly.h -rw-r--r-- root/root 30861 2021-07-06 11:59 ./usr/include/mbedtls/check_config.h -rw-r--r-- root/root 40146 2021-07-06 11:59 ./usr/include/mbedtls/cipher.h -rw-r--r-- root/root 4752 2021-07-06 11:59 ./usr/include/mbedtls/cipher_internal.h -rw-r--r-- root/root 8897 2021-07-06 11:59 ./usr/include/mbedtls/cmac.h -rw-r--r-- root/root 130693 2021-07-06 11:59 ./usr/include/mbedtls/compat-1.3.h -rw-r--r-- root/root 115954 2021-11-20 08:35 ./usr/include/mbedtls/config.h -rw-r--r-- root/root 24718 2021-07-06 11:59 ./usr/include/mbedtls/ctr_drbg.h -rw-r--r-- root/root 11077 2021-07-06 11:59 ./usr/include/mbedtls/debug.h -rw-r--r-- root/root 12284 2021-07-06 11:59 ./usr/include/mbedtls/des.h -rw-r--r-- root/root 55674 2021-07-06 11:59 ./usr/include/mbedtls/dhm.h -rw-r--r-- root/root 19441 2021-07-06 11:59 ./usr/include/mbedtls/ecdh.h -rw-r--r-- root/root 29193 2021-07-06 11:59 ./usr/include/mbedtls/ecdsa.h -rw-r--r-- root/root 12251 2021-07-06 11:59 ./usr/include/mbedtls/ecjpake.h -rw-r--r-- root/root 53315 2021-07-06 11:59 ./usr/include/mbedtls/ecp.h -rw-r--r-- root/root 11561 2021-07-06 11:59 ./usr/include/mbedtls/ecp_internal.h -rw-r--r-- root/root 10789 2021-07-06 11:59 ./usr/include/mbedtls/entropy.h -rw-r--r-- root/root 4231 2021-07-06 11:59 ./usr/include/mbedtls/entropy_poll.h -rw-r--r-- root/root 5015 2021-07-06 11:59 ./usr/include/mbedtls/error.h -rw-r--r-- root/root 14819 2021-07-06 11:59 ./usr/include/mbedtls/gcm.h -rw-r--r-- root/root 2823 2021-07-06 11:59 ./usr/include/mbedtls/havege.h -rw-r--r-- root/root 6829 2021-07-06 11:59 ./usr/include/mbedtls/hkdf.h -rw-r--r-- root/root 20730 2021-07-06 11:59 ./usr/include/mbedtls/hmac_drbg.h -rw-r--r-- root/root 19019 2021-07-06 11:59 ./usr/include/mbedtls/md.h -rw-r--r-- root/root 10220 2021-07-06 11:59 ./usr/include/mbedtls/md2.h -rw-r--r-- root/root 10451 2021-07-06 11:59 ./usr/include/mbedtls/md4.h -rw-r--r-- root/root 10457 2021-07-06 11:59 ./usr/include/mbedtls/md5.h -rw-r--r-- root/root 4006 2021-07-06 11:59 ./usr/include/mbedtls/md_internal.h -rw-r--r-- root/root 6063 2021-07-06 11:59 ./usr/include/mbedtls/memory_buffer_alloc.h -rw-r--r-- root/root 2151 2021-07-06 11:59 ./usr/include/mbedtls/net.h -rw-r--r-- root/root 12437 2021-07-06 11:59 ./usr/include/mbedtls/net_sockets.h -rw-r--r-- root/root 8547 2021-07-06 11:59 ./usr/include/mbedtls/nist_kw.h -rw-r--r-- root/root 33023 2021-07-06 11:59 ./usr/include/mbedtls/oid.h -rw-r--r-- root/root 4806 2021-07-06 11:59 ./usr/include/mbedtls/padlock.h -rw-r--r-- root/root 6540 2021-07-06 11:59 ./usr/include/mbedtls/pem.h -rw-r--r-- root/root 30190 2021-07-06 11:59 ./usr/include/mbedtls/pk.h -rw-r--r-- root/root 5515 2021-07-06 11:59 ./usr/include/mbedtls/pk_internal.h -rw-r--r-- root/root 6563 2021-07-06 11:59 ./usr/include/mbedtls/pkcs11.h -rw-r--r-- root/root 6109 2021-07-06 11:59 ./usr/include/mbedtls/pkcs12.h -rw-r--r-- root/root 4444 2021-07-06 11:59 ./usr/include/mbedtls/pkcs5.h -rw-r--r-- root/root 13721 2021-07-06 11:59 ./usr/include/mbedtls/platform.h -rw-r--r-- root/root 3045 2021-07-06 11:59 ./usr/include/mbedtls/platform_time.h -rw-r--r-- root/root 8716 2021-07-06 11:59 ./usr/include/mbedtls/platform_util.h -rw-r--r-- root/root 7956 2021-07-06 11:59 ./usr/include/mbedtls/poly1305.h -rw-r--r-- root/root 7889 2021-07-06 11:59 ./usr/include/mbedtls/ripemd160.h -rw-r--r-- root/root 65773 2021-07-06 11:59 ./usr/include/mbedtls/rsa.h -rw-r--r-- root/root 9924 2021-07-06 11:59 ./usr/include/mbedtls/rsa_internal.h -rw-r--r-- root/root 13785 2021-07-06 11:59 ./usr/include/mbedtls/sha1.h -rw-r--r-- root/root 11985 2021-07-06 11:59 ./usr/include/mbedtls/sha256.h -rw-r--r-- root/root 12134 2021-07-06 11:59 ./usr/include/mbedtls/sha512.h -rw-r--r-- root/root 153631 2021-07-06 11:59 ./usr/include/mbedtls/ssl.h -rw-r--r-- root/root 5214 2021-07-06 11:59 ./usr/include/mbedtls/ssl_cache.h -rw-r--r-- root/root 26960 2021-07-06 11:59 ./usr/include/mbedtls/ssl_ciphersuites.h -rw-r--r-- root/root 4195 2021-07-06 11:59 ./usr/include/mbedtls/ssl_cookie.h -rw-r--r-- root/root 37953 2021-07-06 11:59 ./usr/include/mbedtls/ssl_internal.h -rw-r--r-- root/root 5345 2021-07-06 11:59 ./usr/include/mbedtls/ssl_ticket.h -rw-r--r-- root/root 5584 2021-07-06 11:59 ./usr/include/mbedtls/threading.h -rw-r--r-- root/root 5621 2021-07-06 11:59 ./usr/include/mbedtls/timing.h -rw-r--r-- root/root 4317 2021-07-06 11:59 ./usr/include/mbedtls/version.h -rw-r--r-- root/root 16364 2021-07-06 11:59 ./usr/include/mbedtls/x509.h -rw-r--r-- root/root 6235 2021-07-06 11:59 ./usr/include/mbedtls/x509_crl.h -rw-r--r-- root/root 32806 2021-07-06 11:59 ./usr/include/mbedtls/x509_crt.h -rw-r--r-- root/root 11377 2021-07-06 11:59 ./usr/include/mbedtls/x509_csr.h -rw-r--r-- root/root 4610 2021-07-06 11:59 ./usr/include/mbedtls/xtea.h drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 429476 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.a lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so -> libmbedcrypto.so.3 -rw-r--r-- root/root 193868 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedtls.a lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so -> libmbedtls.so.12 -rw-r--r-- root/root 120016 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedx509.a lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so -> libmbedx509.so.0 drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedtls-dev/ lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedtls-dev/changelog.Debian.gz -> ../libmbedcrypto3/changelog.Debian.gz -rw-r--r-- root/root 1953 2021-11-19 03:50 ./usr/share/doc/libmbedtls-dev/copyright libmbedtls12_2.16.11-0.1ubuntu1_armhf.deb ----------------------------------------- new Debian package, version 2.0. size 71118 bytes: control archive=2281 bytes. 1218 bytes, 28 lines control 155 bytes, 2 lines md5sums 40 bytes, 1 lines shlibs 6917 bytes, 178 lines symbols 74 bytes, 2 lines triggers Package: libmbedtls12 Source: mbedtls Version: 2.16.11-0.1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: James Cowgill Installed-Size: 156 Depends: libc6 (>= 2.28), libmbedcrypto3 (>= 2.16), libmbedx509-0 (>= 2.14) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/ARMmbed/mbedtls Description: lightweight crypto and SSL/TLS library - tls library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling TLS. drwxr-xr-x root/root 0 2021-11-20 08:35 ./ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.12 -> libmbedtls.so.2.16.11 -rw-r--r-- root/root 132472 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11 drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedtls12/ lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedtls12/changelog.Debian.gz -> ../libmbedcrypto3/changelog.Debian.gz -rw-r--r-- root/root 1953 2021-11-19 03:50 ./usr/share/doc/libmbedtls12/copyright libmbedx509-0_2.16.11-0.1ubuntu1_armhf.deb ------------------------------------------ new Debian package, version 2.0. size 41532 bytes: control archive=2006 bytes. 1221 bytes, 28 lines control 157 bytes, 2 lines md5sums 41 bytes, 1 lines shlibs 8841 bytes, 220 lines symbols 74 bytes, 2 lines triggers Package: libmbedx509-0 Source: mbedtls Version: 2.16.11-0.1ubuntu1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: James Cowgill Installed-Size: 126 Depends: libc6 (>= 2.33), libmbedcrypto3 (>= 2.14) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/ARMmbed/mbedtls Description: lightweight crypto and SSL/TLS library - x509 certificate library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling x509 certificates. drwxr-xr-x root/root 0 2021-11-20 08:35 ./ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.0 -> libmbedx509.so.2.16.11 -rw-r--r-- root/root 99712 2021-11-20 08:35 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11 drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedx509-0/ lrwxrwxrwx root/root 0 2021-11-20 08:35 ./usr/share/doc/libmbedx509-0/changelog.Debian.gz -> ../libmbedcrypto3/changelog.Debian.gz -rw-r--r-- root/root 1953 2021-11-19 03:50 ./usr/share/doc/libmbedx509-0/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: n/a Build-Time: 138 Distribution: jammy-proposed Host Architecture: armhf Install-Time: 26 Job: mbedtls_2.16.11-0.1ubuntu1.dsc Machine Architecture: arm64 Package: mbedtls Package-Time: 166 Source-Version: 2.16.11-0.1ubuntu1 Space: n/a Status: successful Version: 2.16.11-0.1ubuntu1 -------------------------------------------------------------------------------- Finished at 2021-11-20T08:41:44Z Build needed 00:02:46, no disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-22429794 Scanning for processes to kill in build PACKAGEBUILD-22429794