DC-Build-Header: mbedtls 2.16.9-0.1 / 2021-10-26 22:43:05 +0000 DC-Task: type:rebuild-binarch-only source:mbedtls version:2.16.9-0.1 chroot:unstable esttime:204 logfile:/tmp/mbedtls_2.16.9-0.1_unstable_clang13.log modes:clang13:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --no-run-lintian --chroot-setup-commands=/tmp/clang13 mbedtls_2.16.9-0.1' sbuild (Debian sbuild) 0.78.1 (09 February 2019) on ip-172-31-3-182.eu-central-1.compute.internal +==============================================================================+ | mbedtls 2.16.9-0.1 (amd64) Tue, 26 Oct 2021 22:43:06 +0000 | +==============================================================================+ Package: mbedtls Version: 2.16.9-0.1 Source Version: 2.16.9-0.1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-61cccde2-fa40-46a1-97c5-e5c64bdd1487' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang13 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=13 + echo 'Install of clang-13' Install of clang-13 + apt-get update Get:1 http://127.0.0.1:12990/debian sid InRelease [165 kB] Get:2 http://127.0.0.1:12990/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://127.0.0.1:12990/debian sid/main Sources T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [47.3 kB] Get:4 http://127.0.0.1:12990/debian sid/main Sources T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [47.3 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 Packages T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [55.9 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 Packages T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [55.9 kB] Get:6 http://127.0.0.1:12990/debian sid/main Translation-en [6586 kB] Fetched 6981 kB in 3s (2734 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-13 libomp-13-dev libobjc-9-dev Reading package lists... Building dependency tree... The following additional packages will be installed: lib32gcc-s1 lib32stdc++6 libasan5 libbsd0 libc6-i386 libclang-common-13-dev libclang-cpp13 libclang1-13 libedit2 libgc1 libgcc-9-dev libicu67 libllvm13 libmd0 libobjc-11-dev libobjc4 libomp5-13 libxml2 libz3-4 Suggested packages: clang-13-doc libomp-13-doc Recommended packages: llvm-13-dev python3 The following NEW packages will be installed: clang-13 lib32gcc-s1 lib32stdc++6 libasan5 libbsd0 libc6-i386 libclang-common-13-dev libclang-cpp13 libclang1-13 libedit2 libgc1 libgcc-9-dev libicu67 libllvm13 libmd0 libobjc-11-dev libobjc-9-dev libobjc4 libomp-13-dev libomp5-13 libxml2 libz3-4 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Need to get 68.5 MB of archives. After this operation, 379 MB of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 libmd0 amd64 1.0.4-1 [29.6 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 libedit2 amd64 3.1-20210910-1 [97.5 kB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libxml2 amd64 2.9.12+dfsg-5 [696 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 libz3-4 amd64 4.8.12-1+b1 [6997 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 libllvm13 amd64 1:13.0.0-8 [19.7 MB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 libclang-cpp13 amd64 1:13.0.0-8 [10.5 MB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 libgc1 amd64 1:8.0.4-3 [239 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 libobjc4 amd64 11.2.0-10 [43.2 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 libobjc-11-dev amd64 11.2.0-10 [170 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 libc6-i386 amd64 2.32-4 [2624 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 lib32gcc-s1 amd64 11.2.0-10 [49.9 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 lib32stdc++6 amd64 11.2.0-10 [601 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 libclang-common-13-dev amd64 1:13.0.0-8 [5730 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 libclang1-13 amd64 1:13.0.0-8 [6093 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 clang-13 amd64 1:13.0.0-8 [119 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 libasan5 amd64 9.4.0-3 [2734 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 libgcc-9-dev amd64 9.4.0-3 [2343 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 libobjc-9-dev amd64 9.4.0-3 [219 kB] Get:21 http://127.0.0.1:12990/debian sid/main amd64 libomp5-13 amd64 1:13.0.0-8 [377 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 libomp-13-dev amd64 1:13.0.0-8 [482 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 68.5 MB in 0s (155 MB/s) Selecting previously unselected package libmd0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12431 files and directories currently installed.) Preparing to unpack .../00-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../02-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../03-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../04-libxml2_2.9.12+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-5) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../05-libz3-4_4.8.12-1+b1_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-1+b1) ... Selecting previously unselected package libllvm13:amd64. Preparing to unpack .../06-libllvm13_1%3a13.0.0-8_amd64.deb ... Unpacking libllvm13:amd64 (1:13.0.0-8) ... Selecting previously unselected package libclang-cpp13. Preparing to unpack .../07-libclang-cpp13_1%3a13.0.0-8_amd64.deb ... Unpacking libclang-cpp13 (1:13.0.0-8) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../08-libgc1_1%3a8.0.4-3_amd64.deb ... Unpacking libgc1:amd64 (1:8.0.4-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../09-libobjc4_11.2.0-10_amd64.deb ... Unpacking libobjc4:amd64 (11.2.0-10) ... Selecting previously unselected package libobjc-11-dev:amd64. Preparing to unpack .../10-libobjc-11-dev_11.2.0-10_amd64.deb ... Unpacking libobjc-11-dev:amd64 (11.2.0-10) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../11-libc6-i386_2.32-4_amd64.deb ... Unpacking libc6-i386 (2.32-4) ... Selecting previously unselected package lib32gcc-s1. Preparing to unpack .../12-lib32gcc-s1_11.2.0-10_amd64.deb ... Unpacking lib32gcc-s1 (11.2.0-10) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../13-lib32stdc++6_11.2.0-10_amd64.deb ... Unpacking lib32stdc++6 (11.2.0-10) ... Selecting previously unselected package libclang-common-13-dev. Preparing to unpack .../14-libclang-common-13-dev_1%3a13.0.0-8_amd64.deb ... Unpacking libclang-common-13-dev (1:13.0.0-8) ... Selecting previously unselected package libclang1-13. Preparing to unpack .../15-libclang1-13_1%3a13.0.0-8_amd64.deb ... Unpacking libclang1-13 (1:13.0.0-8) ... Selecting previously unselected package clang-13. Preparing to unpack .../16-clang-13_1%3a13.0.0-8_amd64.deb ... Unpacking clang-13 (1:13.0.0-8) ... Selecting previously unselected package libasan5:amd64. Preparing to unpack .../17-libasan5_9.4.0-3_amd64.deb ... Unpacking libasan5:amd64 (9.4.0-3) ... Selecting previously unselected package libgcc-9-dev:amd64. Preparing to unpack .../18-libgcc-9-dev_9.4.0-3_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.4.0-3) ... Selecting previously unselected package libobjc-9-dev:amd64. Preparing to unpack .../19-libobjc-9-dev_9.4.0-3_amd64.deb ... Unpacking libobjc-9-dev:amd64 (9.4.0-3) ... Selecting previously unselected package libomp5-13:amd64. Preparing to unpack .../20-libomp5-13_1%3a13.0.0-8_amd64.deb ... Unpacking libomp5-13:amd64 (1:13.0.0-8) ... Selecting previously unselected package libomp-13-dev. Preparing to unpack .../21-libomp-13-dev_1%3a13.0.0-8_amd64.deb ... Unpacking libomp-13-dev (1:13.0.0-8) ... Setting up libicu67:amd64 (67.1-7) ... Setting up libasan5:amd64 (9.4.0-3) ... Setting up libz3-4:amd64 (4.8.12-1+b1) ... Setting up libgc1:amd64 (1:8.0.4-3) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up libc6-i386 (2.32-4) ... Setting up libomp5-13:amd64 (1:13.0.0-8) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libxml2:amd64 (2.9.12+dfsg-5) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up libobjc4:amd64 (11.2.0-10) ... Setting up libgcc-9-dev:amd64 (9.4.0-3) ... Setting up lib32gcc-s1 (11.2.0-10) ... Setting up lib32stdc++6 (11.2.0-10) ... Setting up libllvm13:amd64 (1:13.0.0-8) ... Setting up libobjc-9-dev:amd64 (9.4.0-3) ... Setting up libclang-common-13-dev (1:13.0.0-8) ... Setting up libomp-13-dev (1:13.0.0-8) ... Setting up libobjc-11-dev:amd64 (11.2.0-10) ... Setting up libclang1-13 (1:13.0.0-8) ... Setting up libclang-cpp13 (1:13.0.0-8) ... Setting up clang-13 (1:13.0.0-8) ... Processing triggers for libc-bin (2.32-4) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8 9 10 11' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-13 g++-4.6 + ln -s clang-13 gcc-4.6 + ln -s clang-13 cpp-4.6 + ln -s clang-13 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-13 g++-4.7 + ln -s clang-13 gcc-4.7 + ln -s clang-13 cpp-4.7 + ln -s clang-13 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-13 g++-4.8 + ln -s clang-13 gcc-4.8 + ln -s clang-13 cpp-4.8 + ln -s clang-13 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-13 g++-4.9 + ln -s clang-13 gcc-4.9 + ln -s clang-13 cpp-4.9 + ln -s clang-13 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-13 g++-5 + ln -s clang-13 gcc-5 + ln -s clang-13 cpp-5 + ln -s clang-13 gcc + echo 'gcc-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-13 g++-6 + ln -s clang-13 gcc-6 + ln -s clang-13 cpp-6 + ln -s clang-13 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-13 g++-7 + ln -s clang-13 gcc-7 + ln -s clang-13 cpp-7 + ln -s clang-13 gcc + echo 'gcc-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-13 g++-8 + ln -s clang-13 gcc-8 + ln -s clang-13 cpp-8 + ln -s clang-13 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-9 gcc-9 cpp-9 gcc + ln -s clang++-13 g++-9 + ln -s clang-13 gcc-9 + ln -s clang-13 cpp-9 + ln -s clang-13 gcc + echo 'gcc-9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-10 gcc-10 cpp-10 gcc + ln -s clang++-13 g++-10 + ln -s clang-13 gcc-10 + ln -s clang-13 cpp-10 + ln -s clang-13 gcc + echo 'gcc-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-11 gcc-11 cpp-11 gcc + ln -s clang++-13 g++-11 + ln -s clang-13 gcc-11 + ln -s clang-13 cpp-11 + ln -s clang-13 gcc + echo 'gcc-11 hold' + dpkg --set-selections + echo 'g++-11 hold' + dpkg --set-selections + cd - /build/mbedtls-BKGRzd + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang + cd /usr/bin/ + rm -f clang++ clang + ln -s clang-13 clang++ + ln -s clang-13 clang + clang++ --version Debian clang version 13.0.0-8 Target: x86_64-pc-linux-gnu Thread model: posix InstalledDir: /usr/bin + clang --version Debian clang version 13.0.0-8 Target: x86_64-pc-linux-gnu Thread model: posix InstalledDir: /usr/bin + cd - /build/mbedtls-BKGRzd + apt install --yes --no-install-recommends --force-yes qt5-qmake WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: qt5-qmake-bin qtchooser The following NEW packages will be installed: qt5-qmake qt5-qmake-bin qtchooser 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 1322 kB of archives. After this operation, 4914 kB of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 qt5-qmake-bin amd64 5.15.2+dfsg-12 [1046 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 qtchooser amd64 66-2 [26.3 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 qt5-qmake amd64 5.15.2+dfsg-12 [249 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1322 kB in 0s (58.5 MB/s) Selecting previously unselected package qt5-qmake-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13528 files and directories currently installed.) Preparing to unpack .../qt5-qmake-bin_5.15.2+dfsg-12_amd64.deb ... Unpacking qt5-qmake-bin (5.15.2+dfsg-12) ... Selecting previously unselected package qtchooser. Preparing to unpack .../qtchooser_66-2_amd64.deb ... Unpacking qtchooser (66-2) ... Selecting previously unselected package qt5-qmake:amd64. Preparing to unpack .../qt5-qmake_5.15.2+dfsg-12_amd64.deb ... Unpacking qt5-qmake:amd64 (5.15.2+dfsg-12) ... Setting up qt5-qmake-bin (5.15.2+dfsg-12) ... Setting up qtchooser (66-2) ... Setting up qt5-qmake:amd64 (5.15.2+dfsg-12) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + cp /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/qmake.conf /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/qplatformdefs.h /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/ + ls -al /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/ total 16 drwxr-xr-x 2 root root 4096 Oct 26 22:43 . drwxr-xr-x 76 root root 4096 Oct 26 22:43 .. -rw-r--r-- 1 root root 276 Oct 26 22:43 qmake.conf -rw-r--r-- 1 root root 3218 Oct 26 22:43 qplatformdefs.h + cat /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/qmake.conf # # qmake configuration for linux-clang # MAKEFILE_GENERATOR = UNIX CONFIG += incremental QMAKE_INCREMENTAL_STYLE = sublib include(../common/linux.conf) include(../common/gcc-base-unix.conf) include(../common/clang.conf) QMAKE_LFLAGS += -ccc-gcc-name g++ load(qt_config) + export QMAKESPEC=/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/ + QMAKESPEC=/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/ + sed -i -e 's|compare_problem(2,|compare_problem(0,|g' /usr/bin/dpkg-gensymbols + sed -i -e 's|compare_problem(1,|compare_problem(0,|g' /usr/bin/dpkg-gensymbols + grep 'compare_problem(' /usr/bin/dpkg-gensymbols compare_problem(4, g_('new libraries appeared in the symbols file: %s'), "@libs"); compare_problem(3, g_('some libraries disappeared in the symbols file: %s'), "@libs"); compare_problem(0, g_('some new symbols appeared in the symbols file: %s'), compare_problem(0, g_('some symbols or patterns disappeared in the symbols file: %s'), I: Finished running '/tmp/clang13'. Finished processing commands. -------------------------------------------------------------------------------- I: NOTICE: Log filtering will replace 'build/mbedtls-BKGRzd/resolver-ggT9or' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:12990/debian sid InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'mbedtls' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/mbedtls.git Please use: git clone https://salsa.debian.org/debian/mbedtls.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 2683 kB of source archives. Get:1 http://127.0.0.1:12990/debian sid/main mbedtls 2.16.9-0.1 (dsc) [2225 B] Get:2 http://127.0.0.1:12990/debian sid/main mbedtls 2.16.9-0.1 (tar) [2668 kB] Get:3 http://127.0.0.1:12990/debian sid/main mbedtls 2.16.9-0.1 (diff) [12.8 kB] Fetched 2683 kB in 0s (28.3 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/mbedtls-BKGRzd/mbedtls-2.16.9' with '<>' I: NOTICE: Log filtering will replace 'build/mbedtls-BKGRzd' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: cmake, debhelper-compat (= 12), build-essential, fakeroot, faketime, python3, doxygen, graphviz Filtered Build-Depends: cmake, debhelper-compat (= 12), build-essential, fakeroot, faketime, python3, doxygen, graphviz dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [414 B] Get:5 copy:/<>/apt_archive ./ Packages [479 B] Fetched 1850 B in 0s (183 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism doxygen dwz emacsen-common faketime file fontconfig fontconfig-config fonts-dejavu-core gettext gettext-base graphviz groff-base intltool-debian libann0 libarchive-zip-perl libarchive13 libbrotli1 libcairo2 libcdt5 libcgraph6 libclang-cpp11 libclang1-11 libcurl4 libdatrie1 libdebhelper-perl libdeflate0 libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libfribidi0 libgd3 libglib2.0-0 libgraphite2-3 libgts-0.7-5 libgvc6 libgvpr2 libharfbuzz0b libice6 libjbig0 libjpeg62-turbo libjsoncpp24 liblab-gamut1 libldap-2.4-2 libllvm11 libltdl7 libmagic-mgc libmagic1 libmpdec3 libncurses6 libncursesw6 libnghttp2-14 libpango-1.0-0 libpangocairo-1.0-0 libpangoft2-1.0-0 libpathplan4 libpipeline1 libpixman-1-0 libpng16-16 libprocps8 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsm6 libsqlite3-0 libssh2-1 libsub-override-perl libthai-data libthai0 libtiff5 libtool libuchardet0 libuv1 libwebp6 libx11-6 libx11-data libxapian30 libxau6 libxaw7 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxmu6 libxpm4 libxrender1 libxt6 m4 man-db media-types po-debconf procps python3 python3-minimal python3.9 python3.9-minimal readline-common sensible-utils ucf x11-common Suggested packages: autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build dh-make doxygen-latex doxygen-doc doxygen-gui gettext-doc libasprintf-dev libgettextpo-dev gsfonts graphviz-doc groff lrzip libgd-tools libtool-doc gfortran | fortran95-compiler gcj-jdk xapian-tools m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support readline-doc Recommended packages: curl | wget | lynx fonts-liberation ca-certificates libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgts-bin libldap-common libgpm2 publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism doxygen dwz emacsen-common faketime file fontconfig fontconfig-config fonts-dejavu-core gettext gettext-base graphviz groff-base intltool-debian libann0 libarchive-zip-perl libarchive13 libbrotli1 libcairo2 libcdt5 libcgraph6 libclang-cpp11 libclang1-11 libcurl4 libdatrie1 libdebhelper-perl libdeflate0 libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libfribidi0 libgd3 libglib2.0-0 libgraphite2-3 libgts-0.7-5 libgvc6 libgvpr2 libharfbuzz0b libice6 libjbig0 libjpeg62-turbo libjsoncpp24 liblab-gamut1 libldap-2.4-2 libllvm11 libltdl7 libmagic-mgc libmagic1 libmpdec3 libncurses6 libncursesw6 libnghttp2-14 libpango-1.0-0 libpangocairo-1.0-0 libpangoft2-1.0-0 libpathplan4 libpipeline1 libpixman-1-0 libpng16-16 libprocps8 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsm6 libsqlite3-0 libssh2-1 libsub-override-perl libthai-data libthai0 libtiff5 libtool libuchardet0 libuv1 libwebp6 libx11-6 libx11-data libxapian30 libxau6 libxaw7 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxmu6 libxpm4 libxrender1 libxt6 m4 man-db media-types po-debconf procps python3 python3-minimal python3.9 python3.9-minimal readline-common sbuild-build-depends-main-dummy sensible-utils ucf x11-common 0 upgraded, 122 newly installed, 0 to remove and 0 not upgraded. Need to get 80.1 MB of archives. After this operation, 312 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [908 B] Get:2 http://127.0.0.1:12990/debian sid/main amd64 bsdextrautils amd64 2.37.2-4 [143 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 groff-base amd64 1.22.4-7 [935 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 libpython3.9-minimal amd64 3.9.7-4 [804 kB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 libexpat1 amd64 2.4.1-3 [104 kB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 python3.9-minimal amd64 3.9.7-4 [1963 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 python3-minimal amd64 3.9.2-3 [38.2 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 media-types all 4.0.0 [30.3 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 libncursesw6 amd64 6.2+20210905-1 [133 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 readline-common all 8.1-2 [73.8 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 libreadline8 amd64 8.1-2 [168 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 libsqlite3-0 amd64 3.36.0-2 [815 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 libpython3.9-stdlib amd64 3.9.7-4 [1688 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 python3.9 amd64 3.9.7-4 [480 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 python3 amd64 3.9.2-3 [37.9 kB] Get:21 http://127.0.0.1:12990/debian sid/main amd64 libncurses6 amd64 6.2+20210905-1 [102 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 libprocps8 amd64 2:3.3.17-5 [63.9 kB] Get:23 http://127.0.0.1:12990/debian sid/main amd64 procps amd64 2:3.3.17-5 [502 kB] Get:24 http://127.0.0.1:12990/debian sid/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:25 http://127.0.0.1:12990/debian sid/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:26 http://127.0.0.1:12990/debian sid/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:27 http://127.0.0.1:12990/debian sid/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:28 http://127.0.0.1:12990/debian sid/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:29 http://127.0.0.1:12990/debian sid/main amd64 ucf all 3.0043 [74.0 kB] Get:30 http://127.0.0.1:12990/debian sid/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:31 http://127.0.0.1:12990/debian sid/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:32 http://127.0.0.1:12990/debian sid/main amd64 autoconf all 2.71-2 [343 kB] Get:33 http://127.0.0.1:12990/debian sid/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:34 http://127.0.0.1:12990/debian sid/main amd64 automake all 1:1.16.5-1 [823 kB] Get:35 http://127.0.0.1:12990/debian sid/main amd64 autopoint all 0.21-4 [510 kB] Get:36 http://127.0.0.1:12990/debian sid/main amd64 libarchive13 amd64 3.4.3-2+b1 [343 kB] Get:37 http://127.0.0.1:12990/debian sid/main amd64 libbrotli1 amd64 1.0.9-2+b2 [279 kB] Get:38 http://127.0.0.1:12990/debian sid/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1 [69.1 kB] Get:39 http://127.0.0.1:12990/debian sid/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1 [106 kB] Get:40 http://127.0.0.1:12990/debian sid/main amd64 libldap-2.4-2 amd64 2.4.59+dfsg-1 [232 kB] Get:41 http://127.0.0.1:12990/debian sid/main amd64 libnghttp2-14 amd64 1.43.0-1 [77.1 kB] Get:42 http://127.0.0.1:12990/debian sid/main amd64 libpsl5 amd64 0.21.0-1.2 [57.3 kB] Get:43 http://127.0.0.1:12990/debian sid/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b2 [60.8 kB] Get:44 http://127.0.0.1:12990/debian sid/main amd64 libssh2-1 amd64 1.10.0-2 [178 kB] Get:45 http://127.0.0.1:12990/debian sid/main amd64 libcurl4 amd64 7.74.0-1.3+b1 [341 kB] Get:46 http://127.0.0.1:12990/debian sid/main amd64 libjsoncpp24 amd64 1.9.4-5 [78.8 kB] Get:47 http://127.0.0.1:12990/debian sid/main amd64 librhash0 amd64 1.4.2-1 [129 kB] Get:48 http://127.0.0.1:12990/debian sid/main amd64 libuv1 amd64 1.42.0-1 [135 kB] Get:49 http://127.0.0.1:12990/debian sid/main amd64 dh-elpa-helper all 2.0.9 [11.2 kB] Get:50 http://127.0.0.1:12990/debian sid/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:51 http://127.0.0.1:12990/debian sid/main amd64 cmake-data all 3.21.3-5 [1878 kB] Get:52 http://127.0.0.1:12990/debian sid/main amd64 cmake amd64 3.21.3-5 [7907 kB] Get:53 http://127.0.0.1:12990/debian sid/main amd64 libdebhelper-perl all 13.5.2 [192 kB] Get:54 http://127.0.0.1:12990/debian sid/main amd64 libtool all 2.4.6-15 [513 kB] Get:55 http://127.0.0.1:12990/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:56 http://127.0.0.1:12990/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:57 http://127.0.0.1:12990/debian sid/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:58 http://127.0.0.1:12990/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB] Get:59 http://127.0.0.1:12990/debian sid/main amd64 dh-strip-nondeterminism all 1.12.0-2 [15.5 kB] Get:60 http://127.0.0.1:12990/debian sid/main amd64 libelf1 amd64 0.185-2 [172 kB] Get:61 http://127.0.0.1:12990/debian sid/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:62 http://127.0.0.1:12990/debian sid/main amd64 gettext amd64 0.21-4 [1311 kB] Get:63 http://127.0.0.1:12990/debian sid/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:64 http://127.0.0.1:12990/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:65 http://127.0.0.1:12990/debian sid/main amd64 debhelper all 13.5.2 [1056 kB] Get:66 http://127.0.0.1:12990/debian sid/main amd64 libllvm11 amd64 1:11.1.0-4 [17.9 MB] Get:67 http://127.0.0.1:12990/debian sid/main amd64 libclang-cpp11 amd64 1:11.1.0-4 [9662 kB] Get:68 http://127.0.0.1:12990/debian sid/main amd64 libclang1-11 amd64 1:11.1.0-4 [5522 kB] Get:69 http://127.0.0.1:12990/debian sid/main amd64 libxapian30 amd64 1.4.18-3 [1089 kB] Get:70 http://127.0.0.1:12990/debian sid/main amd64 doxygen amd64 1.9.1-2 [4234 kB] Get:71 http://127.0.0.1:12990/debian sid/main amd64 libfaketime amd64 0.9.8-9 [40.1 kB] Get:72 http://127.0.0.1:12990/debian sid/main amd64 faketime amd64 0.9.8-9 [15.9 kB] Get:73 http://127.0.0.1:12990/debian sid/main amd64 libpng16-16 amd64 1.6.37-3 [294 kB] Get:74 http://127.0.0.1:12990/debian sid/main amd64 libfreetype6 amd64 2.11.0+dfsg-1 [453 kB] Get:75 http://127.0.0.1:12990/debian sid/main amd64 fonts-dejavu-core all 2.37-2 [1069 kB] Get:76 http://127.0.0.1:12990/debian sid/main amd64 fontconfig-config all 2.13.1-4.2 [281 kB] Get:77 http://127.0.0.1:12990/debian sid/main amd64 libfontconfig1 amd64 2.13.1-4.2 [347 kB] Get:78 http://127.0.0.1:12990/debian sid/main amd64 fontconfig amd64 2.13.1-4.2 [417 kB] Get:79 http://127.0.0.1:12990/debian sid/main amd64 libann0 amd64 1.1.2+doc-7 [25.3 kB] Get:80 http://127.0.0.1:12990/debian sid/main amd64 libcdt5 amd64 2.42.2-5 [62.2 kB] Get:81 http://127.0.0.1:12990/debian sid/main amd64 libcgraph6 amd64 2.42.2-5 [85.5 kB] Get:82 http://127.0.0.1:12990/debian sid/main amd64 libjpeg62-turbo amd64 1:2.0.6-4 [151 kB] Get:83 http://127.0.0.1:12990/debian sid/main amd64 libdeflate0 amd64 1.8-1 [53.1 kB] Get:84 http://127.0.0.1:12990/debian sid/main amd64 libjbig0 amd64 2.1-3.1+b2 [31.0 kB] Get:85 http://127.0.0.1:12990/debian sid/main amd64 libwebp6 amd64 0.6.1-2.1 [258 kB] Get:86 http://127.0.0.1:12990/debian sid/main amd64 libtiff5 amd64 4.3.0-2 [294 kB] Get:87 http://127.0.0.1:12990/debian sid/main amd64 libxau6 amd64 1:1.0.9-1 [19.7 kB] Get:88 http://127.0.0.1:12990/debian sid/main amd64 libxdmcp6 amd64 1:1.1.2-3 [26.3 kB] Get:89 http://127.0.0.1:12990/debian sid/main amd64 libxcb1 amd64 1.14-3 [140 kB] Get:90 http://127.0.0.1:12990/debian sid/main amd64 libx11-data all 2:1.7.2-2 [311 kB] Get:91 http://127.0.0.1:12990/debian sid/main amd64 libx11-6 amd64 2:1.7.2-2+b1 [772 kB] Get:92 http://127.0.0.1:12990/debian sid/main amd64 libxpm4 amd64 1:3.5.12-1 [49.1 kB] Get:93 http://127.0.0.1:12990/debian sid/main amd64 libgd3 amd64 2.3.0-2 [137 kB] Get:94 http://127.0.0.1:12990/debian sid/main amd64 libglib2.0-0 amd64 2.70.0-3 [1401 kB] Get:95 http://127.0.0.1:12990/debian sid/main amd64 libgts-0.7-5 amd64 0.7.6+darcs121130-4+b1 [158 kB] Get:96 http://127.0.0.1:12990/debian sid/main amd64 libpixman-1-0 amd64 0.40.0-1 [543 kB] Get:97 http://127.0.0.1:12990/debian sid/main amd64 libxcb-render0 amd64 1.14-3 [111 kB] Get:98 http://127.0.0.1:12990/debian sid/main amd64 libxcb-shm0 amd64 1.14-3 [101 kB] Get:99 http://127.0.0.1:12990/debian sid/main amd64 libxext6 amd64 2:1.3.4-1 [53.1 kB] Get:100 http://127.0.0.1:12990/debian sid/main amd64 libxrender1 amd64 1:0.9.10-1 [33.0 kB] Get:101 http://127.0.0.1:12990/debian sid/main amd64 libcairo2 amd64 1.16.0-5 [694 kB] Get:102 http://127.0.0.1:12990/debian sid/main amd64 libltdl7 amd64 2.4.6-15 [391 kB] Get:103 http://127.0.0.1:12990/debian sid/main amd64 libfribidi0 amd64 1.0.8-2 [64.8 kB] Get:104 http://127.0.0.1:12990/debian sid/main amd64 libgraphite2-3 amd64 1.3.14-1 [81.2 kB] Get:105 http://127.0.0.1:12990/debian sid/main amd64 libharfbuzz0b amd64 2.7.4-1 [1471 kB] Get:106 http://127.0.0.1:12990/debian sid/main amd64 libthai-data all 0.1.28-4.1 [171 kB] Get:107 http://127.0.0.1:12990/debian sid/main amd64 libdatrie1 amd64 0.2.13-2 [43.0 kB] Get:108 http://127.0.0.1:12990/debian sid/main amd64 libthai0 amd64 0.1.28-4.1 [54.5 kB] Get:109 http://127.0.0.1:12990/debian sid/main amd64 libpango-1.0-0 amd64 1.48.10+ds1-1 [204 kB] Get:110 http://127.0.0.1:12990/debian sid/main amd64 libpangoft2-1.0-0 amd64 1.48.10+ds1-1 [73.3 kB] Get:111 http://127.0.0.1:12990/debian sid/main amd64 libpangocairo-1.0-0 amd64 1.48.10+ds1-1 [60.7 kB] Get:112 http://127.0.0.1:12990/debian sid/main amd64 libpathplan4 amd64 2.42.2-5 [64.3 kB] Get:113 http://127.0.0.1:12990/debian sid/main amd64 libgvc6 amd64 2.42.2-5 [695 kB] Get:114 http://127.0.0.1:12990/debian sid/main amd64 libgvpr2 amd64 2.42.2-5 [212 kB] Get:115 http://127.0.0.1:12990/debian sid/main amd64 liblab-gamut1 amd64 2.42.2-5 [221 kB] Get:116 http://127.0.0.1:12990/debian sid/main amd64 x11-common all 1:7.7+23 [252 kB] Get:117 http://127.0.0.1:12990/debian sid/main amd64 libice6 amd64 2:1.0.10-1 [58.5 kB] Get:118 http://127.0.0.1:12990/debian sid/main amd64 libsm6 amd64 2:1.2.3-1 [35.1 kB] Get:119 http://127.0.0.1:12990/debian sid/main amd64 libxt6 amd64 1:1.2.0-1 [189 kB] Get:120 http://127.0.0.1:12990/debian sid/main amd64 libxmu6 amd64 2:1.1.2-2+b3 [60.8 kB] Get:121 http://127.0.0.1:12990/debian sid/main amd64 libxaw7 amd64 2:1.0.13-1.1 [202 kB] Get:122 http://127.0.0.1:12990/debian sid/main amd64 graphviz amd64 2.42.2-5 [632 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 80.1 MB in 1s (137 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 14273 files and directories currently installed.) Preparing to unpack .../0-bsdextrautils_2.37.2-4_amd64.deb ... Unpacking bsdextrautils (2.37.2-4) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../1-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../2-groff-base_1.22.4-7_amd64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../3-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../4-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../5-libpython3.9-minimal_3.9.7-4_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.7-4) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../6-libexpat1_2.4.1-3_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-3) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../7-python3.9-minimal_3.9.7-4_amd64.deb ... Unpacking python3.9-minimal (3.9.7-4) ... Setting up libpython3.9-minimal:amd64 (3.9.7-4) ... Setting up libexpat1:amd64 (2.4.1-3) ... Setting up python3.9-minimal (3.9.7-4) ... Selecting previously unselected package python3-minimal. (Reading database ... 15140 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_amd64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../3-libncursesw6_6.2+20210905-1_amd64.deb ... Unpacking libncursesw6:amd64 (6.2+20210905-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../5-libreadline8_8.1-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../6-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../7-libpython3.9-stdlib_3.9.7-4_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.7-4) ... Selecting previously unselected package python3.9. Preparing to unpack .../8-python3.9_3.9.7-4_amd64.deb ... Unpacking python3.9 (3.9.7-4) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../9-libpython3-stdlib_3.9.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... 15579 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-3_amd64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../001-libncurses6_6.2+20210905-1_amd64.deb ... Unpacking libncurses6:amd64 (6.2+20210905-1) ... Selecting previously unselected package libprocps8:amd64. Preparing to unpack .../002-libprocps8_2%3a3.3.17-5_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.17-5) ... Selecting previously unselected package procps. Preparing to unpack .../003-procps_2%3a3.3.17-5_amd64.deb ... Unpacking procps (2:3.3.17-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../009-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../010-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1_all.deb ... Unpacking automake (1:1.16.5-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libarchive13:amd64. Preparing to unpack .../016-libarchive13_3.4.3-2+b1_amd64.deb ... Unpacking libarchive13:amd64 (3.4.3-2+b1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../017-libbrotli1_1.0.9-2+b2_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../018-libsasl2-modules-db_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../019-libsasl2-2_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../020-libldap-2.4-2_2.4.59+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../021-libnghttp2-14_1.43.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.43.0-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../022-libpsl5_0.21.0-1.2_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../023-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../024-libssh2-1_1.10.0-2_amd64.deb ... Unpacking libssh2-1:amd64 (1.10.0-2) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../025-libcurl4_7.74.0-1.3+b1_amd64.deb ... Unpacking libcurl4:amd64 (7.74.0-1.3+b1) ... Selecting previously unselected package libjsoncpp24:amd64. Preparing to unpack .../026-libjsoncpp24_1.9.4-5_amd64.deb ... Unpacking libjsoncpp24:amd64 (1.9.4-5) ... Selecting previously unselected package librhash0:amd64. Preparing to unpack .../027-librhash0_1.4.2-1_amd64.deb ... Unpacking librhash0:amd64 (1.4.2-1) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../028-libuv1_1.42.0-1_amd64.deb ... Unpacking libuv1:amd64 (1.42.0-1) ... Selecting previously unselected package dh-elpa-helper. Preparing to unpack .../029-dh-elpa-helper_2.0.9_all.deb ... Unpacking dh-elpa-helper (2.0.9) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../030-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../031-cmake-data_3.21.3-5_all.deb ... Unpacking cmake-data (3.21.3-5) ... Selecting previously unselected package cmake. Preparing to unpack .../032-cmake_3.21.3-5_amd64.deb ... Unpacking cmake (3.21.3-5) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../033-libdebhelper-perl_13.5.2_all.deb ... Unpacking libdebhelper-perl (13.5.2) ... Selecting previously unselected package libtool. Preparing to unpack .../034-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../035-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../036-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../037-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../038-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../039-dh-strip-nondeterminism_1.12.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../040-libelf1_0.185-2_amd64.deb ... Unpacking libelf1:amd64 (0.185-2) ... Selecting previously unselected package dwz. Preparing to unpack .../041-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../042-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../043-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../044-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../045-debhelper_13.5.2_all.deb ... Unpacking debhelper (13.5.2) ... Selecting previously unselected package libllvm11:amd64. Preparing to unpack .../046-libllvm11_1%3a11.1.0-4_amd64.deb ... Unpacking libllvm11:amd64 (1:11.1.0-4) ... Selecting previously unselected package libclang-cpp11. Preparing to unpack .../047-libclang-cpp11_1%3a11.1.0-4_amd64.deb ... Unpacking libclang-cpp11 (1:11.1.0-4) ... Selecting previously unselected package libclang1-11. Preparing to unpack .../048-libclang1-11_1%3a11.1.0-4_amd64.deb ... Unpacking libclang1-11 (1:11.1.0-4) ... Selecting previously unselected package libxapian30:amd64. Preparing to unpack .../049-libxapian30_1.4.18-3_amd64.deb ... Unpacking libxapian30:amd64 (1.4.18-3) ... Selecting previously unselected package doxygen. Preparing to unpack .../050-doxygen_1.9.1-2_amd64.deb ... Unpacking doxygen (1.9.1-2) ... Selecting previously unselected package libfaketime:amd64. Preparing to unpack .../051-libfaketime_0.9.8-9_amd64.deb ... Unpacking libfaketime:amd64 (0.9.8-9) ... Selecting previously unselected package faketime. Preparing to unpack .../052-faketime_0.9.8-9_amd64.deb ... Unpacking faketime (0.9.8-9) ... Selecting previously unselected package libpng16-16:amd64. Preparing to unpack .../053-libpng16-16_1.6.37-3_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-3) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../054-libfreetype6_2.11.0+dfsg-1_amd64.deb ... Unpacking libfreetype6:amd64 (2.11.0+dfsg-1) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../055-fonts-dejavu-core_2.37-2_all.deb ... Unpacking fonts-dejavu-core (2.37-2) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../056-fontconfig-config_2.13.1-4.2_all.deb ... Unpacking fontconfig-config (2.13.1-4.2) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../057-libfontconfig1_2.13.1-4.2_amd64.deb ... Unpacking libfontconfig1:amd64 (2.13.1-4.2) ... Selecting previously unselected package fontconfig. Preparing to unpack .../058-fontconfig_2.13.1-4.2_amd64.deb ... Unpacking fontconfig (2.13.1-4.2) ... Selecting previously unselected package libann0. Preparing to unpack .../059-libann0_1.1.2+doc-7_amd64.deb ... Unpacking libann0 (1.1.2+doc-7) ... Selecting previously unselected package libcdt5:amd64. Preparing to unpack .../060-libcdt5_2.42.2-5_amd64.deb ... Unpacking libcdt5:amd64 (2.42.2-5) ... Selecting previously unselected package libcgraph6:amd64. Preparing to unpack .../061-libcgraph6_2.42.2-5_amd64.deb ... Unpacking libcgraph6:amd64 (2.42.2-5) ... Selecting previously unselected package libjpeg62-turbo:amd64. Preparing to unpack .../062-libjpeg62-turbo_1%3a2.0.6-4_amd64.deb ... Unpacking libjpeg62-turbo:amd64 (1:2.0.6-4) ... Selecting previously unselected package libdeflate0:amd64. Preparing to unpack .../063-libdeflate0_1.8-1_amd64.deb ... Unpacking libdeflate0:amd64 (1.8-1) ... Selecting previously unselected package libjbig0:amd64. Preparing to unpack .../064-libjbig0_2.1-3.1+b2_amd64.deb ... Unpacking libjbig0:amd64 (2.1-3.1+b2) ... Selecting previously unselected package libwebp6:amd64. Preparing to unpack .../065-libwebp6_0.6.1-2.1_amd64.deb ... Unpacking libwebp6:amd64 (0.6.1-2.1) ... Selecting previously unselected package libtiff5:amd64. Preparing to unpack .../066-libtiff5_4.3.0-2_amd64.deb ... Unpacking libtiff5:amd64 (4.3.0-2) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../067-libxau6_1%3a1.0.9-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../068-libxdmcp6_1%3a1.1.2-3_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-3) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../069-libxcb1_1.14-3_amd64.deb ... Unpacking libxcb1:amd64 (1.14-3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../070-libx11-data_2%3a1.7.2-2_all.deb ... Unpacking libx11-data (2:1.7.2-2) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../071-libx11-6_2%3a1.7.2-2+b1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.7.2-2+b1) ... Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../072-libxpm4_1%3a3.5.12-1_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.12-1) ... Selecting previously unselected package libgd3:amd64. Preparing to unpack .../073-libgd3_2.3.0-2_amd64.deb ... Unpacking libgd3:amd64 (2.3.0-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../074-libglib2.0-0_2.70.0-3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.70.0-3) ... Selecting previously unselected package libgts-0.7-5:amd64. Preparing to unpack .../075-libgts-0.7-5_0.7.6+darcs121130-4+b1_amd64.deb ... Unpacking libgts-0.7-5:amd64 (0.7.6+darcs121130-4+b1) ... Selecting previously unselected package libpixman-1-0:amd64. Preparing to unpack .../076-libpixman-1-0_0.40.0-1_amd64.deb ... Unpacking libpixman-1-0:amd64 (0.40.0-1) ... Selecting previously unselected package libxcb-render0:amd64. Preparing to unpack .../077-libxcb-render0_1.14-3_amd64.deb ... Unpacking libxcb-render0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-shm0:amd64. Preparing to unpack .../078-libxcb-shm0_1.14-3_amd64.deb ... Unpacking libxcb-shm0:amd64 (1.14-3) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../079-libxext6_2%3a1.3.4-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1) ... Selecting previously unselected package libxrender1:amd64. Preparing to unpack .../080-libxrender1_1%3a0.9.10-1_amd64.deb ... Unpacking libxrender1:amd64 (1:0.9.10-1) ... Selecting previously unselected package libcairo2:amd64. Preparing to unpack .../081-libcairo2_1.16.0-5_amd64.deb ... Unpacking libcairo2:amd64 (1.16.0-5) ... Selecting previously unselected package libltdl7:amd64. Preparing to unpack .../082-libltdl7_2.4.6-15_amd64.deb ... Unpacking libltdl7:amd64 (2.4.6-15) ... Selecting previously unselected package libfribidi0:amd64. Preparing to unpack .../083-libfribidi0_1.0.8-2_amd64.deb ... Unpacking libfribidi0:amd64 (1.0.8-2) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../084-libgraphite2-3_1.3.14-1_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.3.14-1) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../085-libharfbuzz0b_2.7.4-1_amd64.deb ... Unpacking libharfbuzz0b:amd64 (2.7.4-1) ... Selecting previously unselected package libthai-data. Preparing to unpack .../086-libthai-data_0.1.28-4.1_all.deb ... Unpacking libthai-data (0.1.28-4.1) ... Selecting previously unselected package libdatrie1:amd64. Preparing to unpack .../087-libdatrie1_0.2.13-2_amd64.deb ... Unpacking libdatrie1:amd64 (0.2.13-2) ... Selecting previously unselected package libthai0:amd64. Preparing to unpack .../088-libthai0_0.1.28-4.1_amd64.deb ... Unpacking libthai0:amd64 (0.1.28-4.1) ... Selecting previously unselected package libpango-1.0-0:amd64. Preparing to unpack .../089-libpango-1.0-0_1.48.10+ds1-1_amd64.deb ... Unpacking libpango-1.0-0:amd64 (1.48.10+ds1-1) ... Selecting previously unselected package libpangoft2-1.0-0:amd64. Preparing to unpack .../090-libpangoft2-1.0-0_1.48.10+ds1-1_amd64.deb ... Unpacking libpangoft2-1.0-0:amd64 (1.48.10+ds1-1) ... Selecting previously unselected package libpangocairo-1.0-0:amd64. Preparing to unpack .../091-libpangocairo-1.0-0_1.48.10+ds1-1_amd64.deb ... Unpacking libpangocairo-1.0-0:amd64 (1.48.10+ds1-1) ... Selecting previously unselected package libpathplan4:amd64. Preparing to unpack .../092-libpathplan4_2.42.2-5_amd64.deb ... Unpacking libpathplan4:amd64 (2.42.2-5) ... Selecting previously unselected package libgvc6. Preparing to unpack .../093-libgvc6_2.42.2-5_amd64.deb ... Unpacking libgvc6 (2.42.2-5) ... Selecting previously unselected package libgvpr2:amd64. Preparing to unpack .../094-libgvpr2_2.42.2-5_amd64.deb ... Unpacking libgvpr2:amd64 (2.42.2-5) ... Selecting previously unselected package liblab-gamut1:amd64. Preparing to unpack .../095-liblab-gamut1_2.42.2-5_amd64.deb ... Unpacking liblab-gamut1:amd64 (2.42.2-5) ... Selecting previously unselected package x11-common. Preparing to unpack .../096-x11-common_1%3a7.7+23_all.deb ... Unpacking x11-common (1:7.7+23) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../097-libice6_2%3a1.0.10-1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../098-libsm6_2%3a1.2.3-1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../099-libxt6_1%3a1.2.0-1_amd64.deb ... Unpacking libxt6:amd64 (1:1.2.0-1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../100-libxmu6_2%3a1.1.2-2+b3_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.2-2+b3) ... Selecting previously unselected package libxaw7:amd64. Preparing to unpack .../101-libxaw7_2%3a1.0.13-1.1_amd64.deb ... Unpacking libxaw7:amd64 (2:1.0.13-1.1) ... Selecting previously unselected package graphviz. Preparing to unpack .../102-graphviz_2.42.2-5_amd64.deb ... Unpacking graphviz (2.42.2-5) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../103-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up libgraphite2-3:amd64 (1.3.14-1) ... Setting up libpixman-1-0:amd64 (0.40.0-1) ... Setting up libxapian30:amd64 (1.4.18-3) ... Setting up libxau6:amd64 (1:1.0.9-1) ... Setting up libxdmcp6:amd64 (1:1.1.2-3) ... Setting up libpsl5:amd64 (0.21.0-1.2) ... Setting up libxcb1:amd64 (1.14-3) ... Setting up bsdextrautils (2.37.2-4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libdatrie1:amd64 (0.2.13-2) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive13:amd64 (3.4.3-2+b1) ... Setting up libxcb-render0:amd64 (1.14-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.70.0-3) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.5.2) ... Setting up libbrotli1:amd64 (1.0.9-2+b2) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up liblab-gamut1:amd64 (2.42.2-5) ... Setting up x11-common (1:7.7+23) ... invoke-rc.d: could not determine current runlevel All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of restart. Setting up libnghttp2-14:amd64 (1.43.0-1) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up libdeflate0:amd64 (1.8-1) ... Setting up gettext-base (0.21-4) ... Setting up libxcb-shm0:amd64 (1.14-3) ... Setting up file (1:5.39-3) ... Setting up libjbig0:amd64 (2.1-3.1+b2) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Setting up libgts-0.7-5:amd64 (0.7.6+darcs121130-4+b1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libuv1:amd64 (1.42.0-1) ... Setting up libllvm11:amd64 (1:11.1.0-4) ... Setting up libjpeg62-turbo:amd64 (1:2.0.6-4) ... Setting up emacsen-common (3.0.4) ... Setting up libx11-data (2:1.7.2-2) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up dh-elpa-helper (2.0.9) ... Setting up libpathplan4:amd64 (2.42.2-5) ... Setting up libann0 (1.1.2+doc-7) ... Setting up libncurses6:amd64 (6.2+20210905-1) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up libfribidi0:amd64 (1.0.8-2) ... Setting up libpng16-16:amd64 (1.6.37-3) ... Setting up libclang1-11 (1:11.1.0-4) ... Setting up autopoint (0.21-4) ... Setting up libwebp6:amd64 (0.6.1-2.1) ... Setting up fonts-dejavu-core (2.37-2) ... Setting up libncursesw6:amd64 (6.2+20210905-1) ... Setting up libltdl7:amd64 (2.4.6-15) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Setting up libjsoncpp24:amd64 (1.9.4-5) ... Setting up sensible-utils (0.0.17) ... Setting up librhash0:amd64 (1.4.2-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libx11-6:amd64 (2:1.7.2-2+b1) ... Setting up libthai-data (0.1.28-4.1) ... Setting up libssh2-1:amd64 (1.10.0-2) ... Setting up cmake-data (3.21.3-5) ... Setting up libcdt5:amd64 (2.42.2-5) ... Setting up libcgraph6:amd64 (2.42.2-5) ... Setting up libtiff5:amd64 (4.3.0-2) ... Setting up libelf1:amd64 (0.185-2) ... Setting up readline-common (8.1-2) ... Setting up libprocps8:amd64 (2:3.3.17-5) ... Setting up libfaketime:amd64 (0.9.8-9) ... Setting up libfile-stripnondeterminism-perl (1.12.0-2) ... Setting up faketime (0.9.8-9) ... Setting up libice6:amd64 (2:1.0.10-1) ... Setting up gettext (0.21-4) ... Setting up libxpm4:amd64 (1:3.5.12-1) ... Setting up libxrender1:amd64 (1:0.9.10-1) ... Setting up libtool (2.4.6-15) ... Setting up libreadline8:amd64 (8.1-2) ... Setting up libxext6:amd64 (2:1.3.4-1) ... Setting up libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Setting up m4 (1.4.18-5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libclang-cpp11 (1:11.1.0-4) ... Setting up libthai0:amd64 (0.1.28-4.1) ... Setting up doxygen (1.9.1-2) ... Setting up libfreetype6:amd64 (2.11.0+dfsg-1) ... Setting up ucf (3.0043) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.12.0-2) ... Setting up libgvpr2:amd64 (2.42.2-5) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up procps (2:3.3.17-5) ... Setting up libcurl4:amd64 (7.74.0-1.3+b1) ... Setting up libharfbuzz0b:amd64 (2.7.4-1) ... Setting up libsm6:amd64 (2:1.2.3-1) ... Setting up libpython3.9-stdlib:amd64 (3.9.7-4) ... Setting up libpython3-stdlib:amd64 (3.9.2-3) ... Setting up automake (1:1.16.5-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up fontconfig-config (2.13.1-4.2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dh-autoreconf (20) ... Setting up libxt6:amd64 (1:1.2.0-1) ... Setting up cmake (3.21.3-5) ... Setting up libfontconfig1:amd64 (2.13.1-4.2) ... Setting up python3.9 (3.9.7-4) ... Setting up fontconfig (2.13.1-4.2) ... Regenerating fonts cache... done. Setting up libxmu6:amd64 (2:1.1.2-2+b3) ... Setting up libpango-1.0-0:amd64 (1.48.10+ds1-1) ... Setting up debhelper (13.5.2) ... Setting up python3 (3.9.2-3) ... Setting up libxaw7:amd64 (2:1.0.13-1.1) ... Setting up libcairo2:amd64 (1.16.0-5) ... Setting up libgd3:amd64 (2.3.0-2) ... Setting up libpangoft2-1.0-0:amd64 (1.48.10+ds1-1) ... Setting up libpangocairo-1.0-0:amd64 (1.48.10+ds1-1) ... Setting up libgvc6 (2.42.2-5) ... Setting up graphviz (2.42.2-5) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-cloud-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.37-7 dpkg-dev_1.20.9 g++-11_11.2.0-10 gcc-11_11.2.0-10 libc6-dev_2.32-4 libstdc++-11-dev_11.2.0-10 libstdc++6_11.2.0-10 linux-libc-dev_5.14.12-1 Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.52 bash_5.1-3+b2 binutils_2.37-7 binutils-common_2.37-7 binutils-x86-64-linux-gnu_2.37-7 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 clang-13_1:13.0.0-8 cmake_3.21.3-5 cmake-data_3.21.3-5 coreutils_8.32-4+b1 cpp_4:11.2.0-2 cpp-11_11.2.0-10 dash_0.5.11+git20210120+802ebd4-2 debconf_1.5.78 debhelper_13.5.2 debian-archive-keyring_2021.1.1 debianutils_5.5-1 dh-autoreconf_20 dh-elpa-helper_2.0.9 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 doxygen_1.9.1-2 dpkg_1.20.9 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.4-1 emacsen-common_3.0.4 fakeroot_1.26-1 faketime_0.9.8-9 file_1:5.39-3 findutils_4.8.0-1 fontconfig_2.13.1-4.2 fontconfig-config_2.13.1-4.2 fonts-dejavu-core_2.37-2 g++_4:11.2.0-2 g++-11_11.2.0-10 gcc_4:11.2.0-2 gcc-10-base_10.3.0-11 gcc-11_11.2.0-10 gcc-11-base_11.2.0-10 gcc-9-base_9.4.0-3 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 graphviz_2.42.2-5 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 lib32gcc-s1_11.2.0-10 lib32stdc++6_11.2.0-10 libacl1_2.3.1-1 libann0_1.1.2+doc-7 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2+b1 libasan5_9.4.0-3 libasan6_11.2.0-10 libatomic1_11.2.0-10 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-7 libblkid1_2.37.2-4 libbrotli1_1.0.9-2+b2 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4 libc-dev-bin_2.32-4 libc6_2.32-4 libc6-dev_2.32-4 libc6-i386_2.32-4 libcairo2_1.16.0-5 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10 libcdt5_2.42.2-5 libcgraph6_2.42.2-5 libclang-common-13-dev_1:13.0.0-8 libclang-cpp11_1:11.1.0-4 libclang-cpp13_1:13.0.0-8 libclang1-11_1:11.1.0-4 libclang1-13_1:13.0.0-8 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-7 libctf0_2.37-7 libcurl4_7.74.0-1.3+b1 libdatrie1_0.2.13-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdeflate0_1.8-1 libdpkg-perl_1.20.9 libedit2_3.1-20210910-1 libelf1_0.185-2 libexpat1_2.4.1-3 libext2fs2_1.46.4-1 libfakeroot_1.26-1 libfaketime_0.9.8-9 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.0-2 libfontconfig1_2.13.1-4.2 libfreetype6_2.11.0+dfsg-1 libfribidi0_1.0.8-2 libgc1_1:8.0.4-3 libgcc-11-dev_11.2.0-10 libgcc-9-dev_9.4.0-3 libgcc-s1_11.2.0-10 libgcrypt20_1.9.4-3+b1 libgd3_2.3.0-2 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.0-3 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10 libgpg-error0_1.42-3 libgraphite2-3_1.3.14-1 libgssapi-krb5-2_1.18.3-7 libgts-0.7-5_0.7.6+darcs121130-4+b1 libgvc6_2.42.2-5 libgvpr2_2.42.2-5 libharfbuzz0b_2.7.4-1 libhogweed6_3.7.3-1 libice6_2:1.0.10-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libitm1_11.2.0-10 libjbig0_2.1-3.1+b2 libjpeg62-turbo_1:2.0.6-4 libjsoncpp24_1.9.4-5 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 liblab-gamut1_2.42.2-5 libldap-2.4-2_2.4.59+dfsg-1 libllvm11_1:11.1.0-4 libllvm13_1:13.0.0-8 liblsan0_11.2.0-10 libltdl7_2.4.6-15 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.4-1 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncurses6_6.2+20210905-1 libncursesw6_6.2+20210905-1 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libobjc-11-dev_11.2.0-10 libobjc-9-dev_9.4.0-3 libobjc4_11.2.0-10 libomp-13-dev_1:13.0.0-8 libomp5-13_1:13.0.0-8 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpango-1.0-0_1.48.10+ds1-1 libpangocairo-1.0-0_1.48.10+ds1-1 libpangoft2-1.0-0_1.48.10+ds1-1 libpathplan4_2.42.2-5 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.3-1 libpixman-1-0_0.40.0-1 libpng16-16_1.6.37-3 libprocps8_2:3.3.17-5 libpsl5_0.21.0-1.2 libpython3-stdlib_3.9.2-3 libpython3.9-minimal_3.9.7-4 libpython3.9-stdlib_3.9.7-4 libquadmath0_11.2.0-10 libreadline8_8.1-2 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsm6_2:1.2.3-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssh2-1_1.10.0-2 libssl1.1_1.1.1l-1 libstdc++-11-dev_11.2.0-10 libstdc++6_11.2.0-10 libsub-override-perl_0.09-2 libsystemd0_249.5-1 libtasn1-6_4.17.0-2 libthai-data_0.1.28-4.1 libthai0_0.1.28-4.1 libtiff5_4.3.0-2 libtinfo6_6.2+20210905-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-10 libubsan1_11.2.0-10 libuchardet0_0.0.7-1 libudev1_249.5-1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libuv1_1.42.0-1 libwebp6_0.6.1-2.1 libx11-6_2:1.7.2-2+b1 libx11-data_2:1.7.2-2 libxapian30_1.4.18-3 libxau6_1:1.0.9-1 libxaw7_2:1.0.13-1.1 libxcb-render0_1.14-3 libxcb-shm0_1.14-3 libxcb1_1.14-3 libxdmcp6_1:1.1.2-3 libxext6_2:1.3.4-1 libxml2_2.9.12+dfsg-5 libxmu6_2:1.1.2-2+b3 libxpm4_1:3.5.12-1 libxrender1_1:0.9.10-1 libxt6_1:1.2.0-1 libxxhash0_0.8.0-2 libz3-4_4.8.12-1+b1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.14.12-1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.37.2-4 ncurses-base_6.2+20210905-1 ncurses-bin_6.2+20210905-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 python3_3.9.2-3 python3-minimal_3.9.2-3 python3.9_3.9.7-4 python3.9-minimal_3.9.7-4 qt5-qmake_5.15.2+dfsg-12 qt5-qmake-bin_5.15.2+dfsg-12 qtchooser_66-2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 ucf_3.0043 util-linux_2.37.2-4 x11-common_1:7.7+23 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: mbedtls Binary: libmbedtls-dev, libmbedcrypto3, libmbedtls12, libmbedx509-0, libmbedtls-doc Architecture: any all Version: 2.16.9-0.1 Maintainer: James Cowgill Homepage: https://github.com/ARMmbed/mbedtls Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/debian/mbedtls Vcs-Git: https://salsa.debian.org/debian/mbedtls.git Testsuite: autopkgtest Testsuite-Triggers: gcc, libc-dev Build-Depends: cmake, debhelper-compat (= 12) Build-Depends-Arch: faketime, python3 Build-Depends-Indep: doxygen, graphviz Package-List: libmbedcrypto3 deb libs optional arch=any libmbedtls-dev deb libdevel optional arch=any libmbedtls-doc deb doc optional arch=all libmbedtls12 deb libs optional arch=any libmbedx509-0 deb libs optional arch=any Checksums-Sha1: 696b997ff8d97f1ec2b502fa8446cf40000e9d5e 2668292 mbedtls_2.16.9.orig.tar.gz 66d0c7a54148c58ebac1482fba5afaca6204f9eb 12832 mbedtls_2.16.9-0.1.debian.tar.xz Checksums-Sha256: fc17ff7d8c11d08f23ae2800a18269408ad2c24ea6bb8b9363e41a01c2425697 2668292 mbedtls_2.16.9.orig.tar.gz fc9bb78ea425d660911f6740c1ebf77bb1d768b9e54af5eadde5c8f0bd504806 12832 mbedtls_2.16.9-0.1.debian.tar.xz Files: 82ae1332c2e9e917be6eb8e1ed27ecbc 2668292 mbedtls_2.16.9.orig.tar.gz 60d45250aaf6a8b124fd95632b4c3a4e 12832 mbedtls_2.16.9-0.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEER4nvI8Pe/wVWh5yq+4YyUahvnkcFAl/lTccACgkQ+4YyUahv nkeEhw/5ASKjw7y6stTFPZW7yGbX3OuM3rj3fEHpTiYU4Hi8XgRDwflBj9tbWQtD 7CaGhhuKAWfQnR7V3rO305Yqu4UfBLrRtzrZd/ACJqpgcFkXYTkfckfO/OXbvEqX c2JVBOn6f5mf4hlugcHSLB5n9A8LNW50b3cw1/bzgjPhp14MxvOo0bBAwSies8VS cYdu05reeXuM4uSG4NcIUQHzwLSwObX2xxfT5r0rk8tsLgSvEyzzo67ZLg8dXbKl /GjGGVc5ubpAaohTCsHVWi+yEsZao4GwUvSoh1xvEKct4nx4jEGp33s/RpARzVv+ rVH4+g9XaRLXhBb1UAkFZ78fS84/zEs3/E4kXDCB0AmqDkdfDIVA/tsJCHugaw0z QZv6uLw4l+jDoQRyDcaufW7DAVQdP7Pk8HV6B6cWsE+9eX5JsYtOsGZeJTQfFQ1c VGzg+l9tWRQjNeEyexFZNd0XONM4ujTal/kUAUiYHwEOnf1X4qSjyZ9Ir5OhBCPg TYZ4UQyr2ExMvAjKYVDIlHLUaXfaDHdO3Ais3R/Imx4acQ91mtewX5Q0PXJLNbgE orowGwXKpCr11180WFxMDI33CZ9ETejRnlFnKnlO1O92Dlhm88YEs4GuPSScIQIx kQeMKIJQ6EH0r0dkwppnKaZAk0N1pY9A9LeR3c7Yff769yLshqA= =u79o -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.jNkwZ0RZ/trustedkeys.kbx': General error gpgv: Signature made Fri Dec 25 02:26:15 2020 UTC gpgv: using RSA key 4789EF23C3DEFF0556879CAAFB863251A86F9E47 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./mbedtls_2.16.9-0.1.dsc dpkg-source: info: extracting mbedtls in /<> dpkg-source: info: unpacking mbedtls_2.16.9.orig.tar.gz dpkg-source: info: unpacking mbedtls_2.16.9-0.1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=sid-amd64-sbuild-61cccde2-fa40-46a1-97c5-e5c64bdd1487 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -b -rfakeroot dpkg-buildpackage: info: source package mbedtls dpkg-buildpackage: info: source version 2.16.9-0.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Wookey dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --buildsystem=cmake debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean [ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=cmake dh_clean -O--buildsystem=cmake debian/rules binary dh binary --buildsystem=cmake dh_update_autotools_config -O--buildsystem=cmake dh_autoreconf -O--buildsystem=cmake debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cp include/mbedtls/config.h include/mbedtls/config.h.bak Enabling config.h option MBEDTLS_DEPRECATED_WARNING Enabling config.h option MBEDTLS_HAVEGE_C Enabling config.h option MBEDTLS_MD2_C Enabling config.h option MBEDTLS_MD4_C Enabling config.h option MBEDTLS_THREADING_C Enabling config.h option MBEDTLS_THREADING_PTHREAD dh_auto_configure -- \ -DLIB_INSTALL_DIR=lib/x86_64-linux-gnu \ -DUSE_STATIC_MBEDTLS_LIBRARY=ON \ -DUSE_SHARED_MBEDTLS_LIBRARY=ON cd obj-x86_64-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/x86_64-linux-gnu -DLIB_INSTALL_DIR=lib/x86_64-linux-gnu -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON .. CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Compatibility with CMake < 2.8.12 will be removed from a future version of CMake. Update the VERSION argument value or use a ... suffix to tell CMake that the project does not need compatibility with older versions. -- The C compiler identification is Clang 13.0.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found PythonInterp: /usr/bin/python3.9 (found version "3.9.7") -- Found Perl: /usr/bin/perl (found version "5.32.1") -- Looking for pthread.h -- Looking for pthread.h - found -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed -- Looking for pthread_create in pthreads -- Looking for pthread_create in pthreads - not found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Found Threads: TRUE -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_LOCALSTATEDIR CMAKE_INSTALL_RUNSTATEDIR CMAKE_INSTALL_SYSCONFDIR -- Build files have been written to: /<>/obj-x86_64-linux-gnu make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/<>' dh_auto_build -- apidoc cd obj-x86_64-linux-gnu && make -j4 "INSTALL=install --strip-program=true" apidoc VERBOSE=1 make[2]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-x86_64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 apidoc make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-x86_64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-x86_64-linux-gnu/CMakeFiles 0 make -f CMakeFiles/Makefile2 CMakeFiles/apidoc.dir/all make[4]: Entering directory '/<>/obj-x86_64-linux-gnu' make -f CMakeFiles/apidoc.dir/build.make CMakeFiles/apidoc.dir/depend make[5]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<> /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/CMakeFiles/apidoc.dir/DependInfo.cmake --color= make[5]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f CMakeFiles/apidoc.dir/build.make CMakeFiles/apidoc.dir/build make[5]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/doxygen && doxygen mbedtls.doxyfile warning: Tag 'TCL_SUBST' at line 217 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'COLS_IN_ALPHA_INDEX' at line 864 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'PERL_PATH' at line 1687 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'MSCGEN_PATH' at line 1708 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: argument 'a4wide' for option PAPER_TYPE is not a valid enum value Using the default: a4! /<>/include/mbedtls/asn1.h:384: warning: end of file while inside a group /<>/include/mbedtls/config.h:3428: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/ctr_drbg.h:544: warning: end of file with unbalanced grouping commands Doxygen version used: 1.9.1 Notice: Output directory '../apidoc/' does not exist. I have created it for you. Searching for include files... Searching for example files... Searching for images... Searching for dot files... Searching for msc files... Searching for dia files... Searching for files to exclude Searching INPUT for files to process... Searching for files in directory /<>/include Searching for files in directory /<>/include/mbedtls Searching for files in directory /<>/doxygen/input Reading and parsing tag files Parsing files Preprocessing /<>/include/mbedtls/aes.h... Parsing file /<>/include/mbedtls/aes.h... Preprocessing /<>/include/mbedtls/aesni.h... Parsing file /<>/include/mbedtls/aesni.h... Preprocessing /<>/include/mbedtls/arc4.h... Parsing file /<>/include/mbedtls/arc4.h... Preprocessing /<>/include/mbedtls/aria.h... Parsing file /<>/include/mbedtls/aria.h... Preprocessing /<>/include/mbedtls/asn1.h... Parsing file /<>/include/mbedtls/asn1.h... Preprocessing /<>/include/mbedtls/asn1write.h... Parsing file /<>/include/mbedtls/asn1write.h... Preprocessing /<>/include/mbedtls/base64.h... Parsing file /<>/include/mbedtls/base64.h... Preprocessing /<>/include/mbedtls/bignum.h... Parsing file /<>/include/mbedtls/bignum.h... Preprocessing /<>/include/mbedtls/blowfish.h... Parsing file /<>/include/mbedtls/blowfish.h... Preprocessing /<>/include/mbedtls/bn_mul.h... Parsing file /<>/include/mbedtls/bn_mul.h... Preprocessing /<>/include/mbedtls/camellia.h... Parsing file /<>/include/mbedtls/camellia.h... Preprocessing /<>/include/mbedtls/ccm.h... Parsing file /<>/include/mbedtls/ccm.h... Preprocessing /<>/include/mbedtls/certs.h... Parsing file /<>/include/mbedtls/certs.h... Preprocessing /<>/include/mbedtls/chacha20.h... Parsing file /<>/include/mbedtls/chacha20.h... Preprocessing /<>/include/mbedtls/chachapoly.h... Parsing file /<>/include/mbedtls/chachapoly.h... Preprocessing /<>/include/mbedtls/check_config.h... Parsing file /<>/include/mbedtls/check_config.h... Preprocessing /<>/include/mbedtls/cipher.h... Parsing file /<>/include/mbedtls/cipher.h... Preprocessing /<>/include/mbedtls/cmac.h... Parsing file /<>/include/mbedtls/cmac.h... Preprocessing /<>/include/mbedtls/compat-1.3.h... Parsing file /<>/include/mbedtls/compat-1.3.h... Preprocessing /<>/include/mbedtls/config.h... Parsing file /<>/include/mbedtls/config.h... Preprocessing /<>/include/mbedtls/ctr_drbg.h... Parsing file /<>/include/mbedtls/ctr_drbg.h... Preprocessing /<>/include/mbedtls/debug.h... Parsing file /<>/include/mbedtl/<>/include/mbedtls/ecp.h:1161: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/entropy.h:315: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/hkdf.h:167: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/hmac_drbg.h:446: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/memory_buffer_alloc.h:177: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/pem.h:172: warning: end of file with unbalanced grouping commands s/debug.h... Preprocessing /<>/include/mbedtls/des.h... Parsing file /<>/include/mbedtls/des.h... Preprocessing /<>/include/mbedtls/dhm.h... Parsing file /<>/include/mbedtls/dhm.h... Preprocessing /<>/include/mbedtls/ecdh.h... Parsing file /<>/include/mbedtls/ecdh.h... Preprocessing /<>/include/mbedtls/ecdsa.h... Parsing file /<>/include/mbedtls/ecdsa.h... Preprocessing /<>/include/mbedtls/ecjpake.h... Parsing file /<>/include/mbedtls/ecjpake.h... Preprocessing /<>/include/mbedtls/ecp.h... Parsing file /<>/include/mbedtls/ecp.h... Preprocessing /<>/include/mbedtls/entropy.h... Parsing file /<>/include/mbedtls/entropy.h... Preprocessing /<>/include/mbedtls/entropy_poll.h... Parsing file /<>/include/mbedtls/entropy_poll.h... Preprocessing /<>/include/mbedtls/error.h... Parsing file /<>/include/mbedtls/error.h... Preprocessing /<>/include/mbedtls/gcm.h... Parsing file /<>/include/mbedtls/gcm.h... Preprocessing /<>/include/mbedtls/havege.h... Parsing file /<>/include/mbedtls/havege.h... Preprocessing /<>/include/mbedtls/hkdf.h... Parsing file /<>/include/mbedtls/hkdf.h... Preprocessing /<>/include/mbedtls/hmac_drbg.h... Parsing file /<>/include/mbedtls/hmac_drbg.h... Preprocessing /<>/include/mbedtls/md.h... Parsing file /<>/include/mbedtls/md.h... Preprocessing /<>/include/mbedtls/md2.h... Parsing file /<>/include/mbedtls/md2.h... Preprocessing /<>/include/mbedtls/md4.h... Parsing file /<>/include/mbedtls/md4.h... Preprocessing /<>/include/mbedtls/md5.h... Parsing file /<>/include/mbedtls/md5.h... Preprocessing /<>/include/mbedtls/memory_buffer_alloc.h... Parsing file /<>/include/mbedtls/memory_buffer_alloc.h... Preprocessing /<>/include/mbedtls/net.h... Parsing file /<>/include/mbedtls/net.h... Preprocessing /<>/include/mbedtls/net_sockets.h... Parsing file /<>/include/mbedtls/net_sockets.h... Preprocessing /<>/include/mbedtls/nist_kw.h... Parsing file /<>/include/mbedtls/nist_kw.h... Preprocessing /<>/include/mbedtls/oid.h... Parsing file /<>/include/mbedtls/oid.h... Preprocessing /<>/include/mbedtls/padlock.h... Parsing file /<>/include/mbedtls/padlock.h... Preprocessing /<>/include/mbedtls/pem.h... Parsing file /<>/include/mbedtls/pem.h... Preprocessing /<>/include/mbedtls/pk.h... Parsing file /<>/include/mbedtls/pk.h... Preprocessing /<>/include/mbedtls/pkcs11.h... Parsing file /<>/include/mbedtls/pkcs11.h... Preprocessing /build/mbedtl/<>/include/mbedtls/platform.h:393: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/platform_time.h:108: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/ssl.h:3292: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/ssl_cache.h:176: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/ssl_cookie.h:141: warning: end of file with unbalanced grouping commands /<>/include/mbedtls/x509.h:363: warning: end of file while inside a group /<>/include/mbedtls/x509_crl.h:200: warning: end of file while inside a group /<>/include/mbedtls/x509_crt.h:811: warning: end of file while inside a group /<>/include/mbedtls/x509_csr.h:333: warning: end of file while inside a group s-BKGRzd/mbedtls-2.16.9/include/mbedtls/pkcs12.h... Parsing file /<>/include/mbedtls/pkcs12.h... Preprocessing /<>/include/mbedtls/pkcs5.h... Parsing file /<>/include/mbedtls/pkcs5.h... Preprocessing /<>/include/mbedtls/platform.h... Parsing file /<>/include/mbedtls/platform.h... Preprocessing /<>/include/mbedtls/platform_time.h... Parsing file /<>/include/mbedtls/platform_time.h... Preprocessing /<>/include/mbedtls/platform_util.h... Parsing file /<>/include/mbedtls/platform_util.h... Preprocessing /<>/include/mbedtls/poly1305.h... Parsing file /<>/include/mbedtls/poly1305.h... Preprocessing /<>/include/mbedtls/ripemd160.h... Parsing file /<>/include/mbedtls/ripemd160.h... Preprocessing /<>/include/mbedtls/rsa.h... Parsing file /<>/include/mbedtls/rsa.h... Preprocessing /<>/include/mbedtls/sha1.h... Parsing file /<>/include/mbedtls/sha1.h... Preprocessing /<>/include/mbedtls/sha256.h... Parsing file /<>/include/mbedtls/sha256.h... Preprocessing /<>/include/mbedtls/sha512.h... Parsing file /<>/include/mbedtls/sha512.h... Preprocessing /<>/include/mbedtls/ssl.h... Parsing file /<>/include/mbedtls/ssl.h... Preprocessing /<>/include/mbedtls/ssl_cache.h... Parsing file /<>/include/mbedtls/ssl_cache.h... Preprocessing /<>/include/mbedtls/ssl_ciphersuites.h... Parsing file /<>/include/mbedtls/ssl_ciphersuites.h... Preprocessing /<>/include/mbedtls/ssl_cookie.h... Parsing file /<>/include/mbedtls/ssl_cookie.h... Preprocessing /<>/include/mbedtls/ssl_ticket.h... Parsing file /<>/include/mbedtls/ssl_ticket.h... Preprocessing /<>/include/mbedtls/threading.h... Parsing file /<>/include/mbedtls/threading.h... Preprocessing /<>/include/mbedtls/timing.h... Parsing file /<>/include/mbedtls/timing.h... Preprocessing /<>/include/mbedtls/version.h... Parsing file /<>/include/mbedtls/version.h... Preprocessing /<>/include/mbedtls/x509.h... Parsing file /<>/include/mbedtls/x509.h... Preprocessing /<>/include/mbedtls/x509_crl.h... Parsing file /<>/include/mbedtls/x509_crl.h... Preprocessing /<>/include/mbedtls/x509_crt.h... Parsing file /<>/include/mbedtls/x509_crt.h... Preprocessing /<>/include/mbedtls/x509_csr.h... Parsing file /<>/include/mbedtls/x509_csr.h... Preprocessing /<>/include/mbedtls/xtea.h... Parsing file /<>/include/mbedtls/xtea.h... Preprocessing /<>/doxygen/input/doc_encdec.h... Parsing file /<>/doxygen/input/doc_encdec.h... Preprocessing /<>/doxygen/input/doc_hashing.h... Parsing file /<>/<>/include/mbedtls/x509.h:203: warning: Refusing to add group x509_module to itself /<>/include/mbedtls/config.h:89: warning: documentation for unknown define MBEDTLS_NO_UDBL_DIVISION found. /<>/include/mbedtls/config.h:117: warning: documentation for unknown define MBEDTLS_NO_64BIT_MULTIPLICATION found. /<>/include/mbedtls/config.h:139: warning: documentation for unknown define MBEDTLS_HAVE_SSE2 found. /<>/include/mbedtls/config.h:184: warning: documentation for unknown define MBEDTLS_PLATFORM_MEMORY found. /<>/include/mbedtls/config.h:208: warning: documentation for unknown define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS found. /<>/include/mbedtls/config.h:227: warning: documentation for unknown define MBEDTLS_PLATFORM_EXIT_ALT found. /<>/include/mbedtls/config.h:273: warning: documentation for unknown define MBEDTLS_DEPRECATED_REMOVED found. /<>/include/mbedtls/config.h:285: warning: documentation for unknown define MBEDTLS_CHECK_PARAMS found. /<>/include/mbedtls/config.h:337: warning: documentation for unknown define MBEDTLS_CHECK_PARAMS_ASSERT found. /<>/include/mbedtls/config.h:361: warning: documentation for unknown define MBEDTLS_TIMING_ALT found. /<>/include/mbedtls/config.h:374: warning: documentation for unknown define MBEDTLS_AES_ALT found. /<>/include/mbedtls/config.h:435: warning: documentation for unknown define MBEDTLS_MD2_PROCESS_ALT found. /<>/include/mbedtls/config.h:500: warning: documentation for unknown define MBEDTLS_ECP_INTERNAL_ALT found. /<>/include/mbedtls/config.h:553: warning: documentation for unknown define MBEDTLS_TEST_CONSTANT_FLOW_MEMSAN found. /<>/include/mbedtls/config.h:570: warning: documentation for unknown define MBEDTLS_TEST_CONSTANT_FLOW_VALGRIND found. /<>/include/mbedtls/config.h:589: warning: documentation for unknown define MBEDTLS_TEST_NULL_ENTROPY found. /<>/include/mbedtls/config.h:606: warning: documentation for unknown define MBEDTLS_ENTROPY_HARDWARE_ALT found. /<>/include/mbedtls/config.h:619: warning: documentation for unknown define MBEDTLS_AES_ROM_TABLES found. /<>/include/mbedtls/config.h:639: warning: documentation for unknown define MBEDTLS_AES_FEWER_TABLES found. /<>/include/mbedtls/config.h:661: warning: documentation for unknown define MBEDTLS_CAMELLIA_SMALL_MEMORY found. /<>/include/mbedtls/config.h:705: warning: documentation for unknown define MBEDTLS_CIPHER_NULL_CIPHER found. /<>/include/mbedtls/config.h:753: warning: documentation for unknown define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY found. /<>/include/mbedtls/config.h:761: warning: documentation for unknown define MBEDTLS_ENABLE_WEAK_CIPHERSUITES found. /<>/include/mbedtls/config.h:845: warning: documentation for unknown define MBEDTLS_ECP_NO_INTERNAL_RNG found. /<>/include/mbedtls/config.h:867: warning: documentation for unknown define MBEDTLS_ECP_RESTARTABLE found. /<>/include/mbedtls/config.h:1161: warning: documentation for unknown define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED found. /<>/include/mbedtls/config.h:1225: warning: documentation for unknown define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES found. /<>/include/mbedtls/config.h:1238: warning: documentation for unknown define MBEDTLS_NO_PLATFORM_ENTROPY found. /<>/include/mbedtls/config.h:1249: warning: documentation for unknown define MBEDTLS_ENTROPY_FORCE_SHA256 found. /<>/include/mbedtls/config.h:1265: warning: documentation for unknown define MBEDTLS_ENTROPY_NV_SEED found. /<>/include/mbedtls/config.h:1293: warning: documentation for unknown define MBEDTLS_MEMORY_DEBUG found. /<>/include/mbedtls/config.h:1306: warning: documentation for unknown define MBEDTLS_MEMORY_BACKTRACE found. /<>/include/mbedtls/config.h:1349: warning: documentation for unknown define MBEDTLS_RSA_NO_CRT found. /<>/include/mbedtls/config.h:1367: warning: documentation for unknown define MBEDTLS_SHA256_SMALLER found. /<>/include/mbedtls/config.h:1397: warning: documentation for unknown define MBEDTLS_SSL_ASYNC_PRIVATE found. /<>/include/mbedtls/config.h:1408: warning: documentation for unknown define MBEDTLS_SSL_DEBUG_ALL found. /<>/include/mbedtls/config.h:1477: warning: documentation for unknown define MBEDTLS_SSL_HW_RECORD_ACCEL found. /<>/include/mbedtls/config.h:1521: warning: documentation for unknown define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO found. /<>/include/mbedtls/config.h:1531: warning: documentation for unknown define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE found. /<>/include/mbedtls/config.h:1550: warning: documentation for unknown define MBEDTLS_SSL_PROTO_SSL3 found. /<>/include/mbedtls/config.h:1726: warning: documentation for unknown define MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT found. /<>/include/mbedtls/config.h:1750: warning: documentation for unknown define MBEDTLS_THREADING_ALT found. /<>/include/mbedtls/config.h:1785: warning: documentation for unknown define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 found. /<>/include/mbedtls/config.h:1795: warning: documentation for unknown define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION found. /<>/include/mbedtls/config.h:1844: warning: documentation for unknown define MBEDTLS_ZLIB_SUPPORT found. /<>/include/mbedtls/config.h:2115: warning: documentation for unknown define MBEDTLS_ARIA_C found. /<>/include/mbedtls/config.h:2225: warning: documentation for unknown define MBEDTLS_CMAC_C found. /<>/include/mbedtls/config.h:2353: warning: documentation for unknown define MBEDTLS_ECJPAKE_C found. /<>/include/mbedtls/config.h:2478: warning: documentation for unknown define MBEDTLS_NIST_KW_C found. /<>/include/mbedtls/config.h:2559: warning: documentation for unknown define MBEDTLS_MEMORY_BUFFER_ALLOC_C found. /<>/include/mbedtls/config.h:2723: warning: documentation for unknown define MBEDTLS_PKCS11_C found. /<>/include/mbedtls/config.h:3190: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /mbedtls-2.16.9/doxygen/input/doc_hashing.h... Preprocessing /<>/doxygen/input/doc_mainpage.h... Parsing file /<>/doxygen/input/doc_mainpage.h... Preprocessing /<>/doxygen/input/doc_rng.h... Parsing file /<>/doxygen/input/doc_rng.h... Preprocessing /<>/doxygen/input/doc_ssltls.h... Parsing file /<>/doxygen/input/doc_ssltls.h... Preprocessing /<>/doxygen/input/doc_tcpip.h... Parsing file /<>/doxygen/input/doc_tcpip.h... Preprocessing /<>/doxygen/input/doc_x509.h... Parsing file /<>/doxygen/input/doc_x509.h... Building macro definition list... Building group list... Building directory list... Building namespace list... Building file list... Building class list... Computing nesting relations for classes... Associating documentation with classes... Building example list... Searching for enumerations... Searching for documented typedefs... Searching for members imported via using declarations... Searching for included using directives... Searching for documented variables... Building interface member list... Building member list... Searching for friends... Searching for documented defines... Computing class inheritance relations... Computing class usage relations... Flushing cached template relations that have become invalid... Computing class relations... Add enum values to enums... Searching for member function documentation... Creating members for template instances... Building page list... Search for main page... Computing page relations... Determining the scope of groups... Sorting lists... Determining which enums are documented Computing member relations... Building full member lists recursively... Adding members to member groups. Computing member references... Inheriting documentation... Generating disk names... Adding source references... Adding xrefitems... Sorting member lists... Setting anonymous enum type... Computing dependencies between directories... Generating citations page... Counting members... Counting data structures... Resolving user defined references... Finding anchors and sections in the documentation... Transferring function references... Combining using relations... Adding members to index pages... Correcting members for VHDL... Computing tooltip texts... Generating style sheet... Generating search indices... Generating example documentation... Generating file sources... Generating code for file aes.h... Generating code for file aesni.h... Generating code for file arc4.h... Generating code for file aria.h... Generating code for file asn1.h... Generating code for file asn1write.h... Generating code for file base64.h... Generating code for file bignum.h... Generating code for file blowfish.h... Generating code for file bn_mul.h... Generating code for file camellia.h... Generating code for file ccm.h... Generating code for file certs.h... Generating code for file chacha20.h... Generating code for file chachapoly.h... Generating code for file check_config.h... Generating code for file cipher.h... Generating code for file cmac.h... Generating code for file compat-1.3.h... Generating code for file config.h... Generating code for file ctr_drbg.h... Generating code for file debug.h... Generating code for file des.h... Generating code for file dhm.h... Generating code for file doc_encdec.h... Generating code for file doc_hashing.h... Generating code for file doc_mainpage.h... Generating code for file doc_rng.h... Generating code for file doc_ssltls.h... Generating code for file doc_tcpip.h... Generating code for file doc_x509.h... Generating code for file ecdh.h... Generating code for file ecdsa.h... Generating code for file ecjpake.h... Generating code for file ecp.h... Generating code for file entropy.h... Generating code for file entropy_poll.h... Generating code for file error.h../<>/include/mbedtls/ecp.h:840: warning: explicit link request to 'MBEDTLS_ECP_NO_INTERNAL_RNG' could not be resolved /<>/include/mbedtls/config.h:3190: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /<>/include/mbedtls/config.h:3190: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /<>/include/mbedtls/ssl.h:266: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS_ASSERT' could not be resolved /<>/include/mbedtls/ssl.h:281: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS_ASSERT' could not be resolved /<>/include/mbedtls/ssl.h:290: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved . Generating code for file gcm.h... Generating code for file havege.h... Generating code for file hkdf.h... Generating code for file hmac_drbg.h... Generating code for file md.h... Generating code for file md2.h... Generating code for file md4.h... Generating code for file md5.h... Generating code for file memory_buffer_alloc.h... Generating code for file net.h... Generating code for file net_sockets.h... Generating code for file nist_kw.h... Generating code for file oid.h... Generating code for file padlock.h... Generating code for file pem.h... Generating code for file pk.h... Generating code for file pkcs11.h... Generating code for file pkcs12.h... Generating code for file pkcs5.h... Generating code for file platform.h... Generating code for file platform_time.h... Generating code for file platform_util.h... Generating code for file poly1305.h... Generating code for file ripemd160.h... Generating code for file rsa.h... Generating code for file sha1.h... Generating code for file sha256.h... Generating code for file sha512.h... Generating code for file ssl.h... Generating code for file ssl_cache.h... Generating code for file ssl_ciphersuites.h... Generating code for file ssl_cookie.h... Generating code for file ssl_ticket.h... Generating code for file threading.h... Generating code for file timing.h... Generating code for file version.h... Generating code for file x509.h... Generating code for file x509_crl.h... Generating code for file x509_crt.h... Generating code for file x509_csr.h... Generating code for file xtea.h... Generating file documentation... Generating docs for file aes.h... Generating docs for file aesni.h... Generating docs for file arc4.h... Generating docs for file aria.h... Generating docs for file asn1.h... Generating docs for file asn1write.h... Generating docs for file base64.h... Generating docs for file bignum.h... Generating docs for file blowfish.h... Generating docs for file bn_mul.h... Generating docs for file camellia.h... Generating docs for file ccm.h... Generating docs for file certs.h... Generating docs for file chacha20.h... Generating docs for file chachapoly.h... Generating docs for file check_config.h... Generating docs for file cipher.h... Generating docs for file cmac.h... Generating docs for file compat-1.3.h... Generating docs for file config.h... Generating docs for file ctr_drbg.h... Generating docs for file debug.h... Generating docs for file des.h... Generating docs for file dhm.h... Generating docs for file doc_encdec.h... Generating docs for file doc_hashing.h... Generating docs for file doc_mainpage.h... Generating docs for file doc_rng.h... Generating docs for file doc_ssltls.h... Generating docs for file doc_tcpip.h... Generating docs for file doc_x509.h... Generating docs for file ecdh.h... Generating docs for file ecdsa.h... Generating docs for file ecjpake.h... Generating docs for file ecp.h... Generating docs for file entropy.h... Generating docs for file entropy_poll.h... Generating docs for file error.h... Generating docs for file gcm.h... Generating docs for file havege.h... Generating docs for file hkdf.h... Generating docs for file hmac_drbg.h... Generating docs for file md.h... Generating docs for file md2.h... Generating docs for file md4.h... Generating docs for file md5.h... Generating docs for file memory_buffer_alloc.h... Generating docs for file net.h... Generating docs for file net_sockets.h... Generating docs for file nist_kw.h... Generating docs for file oid.h... Generating docs for file padlock.h... Generating docs for file pem.h... Generating docs for file pk.h... Generating docs for file pkcs11.h... Generating docs for file pkcs12.h... Generating docs for file pkcs5.h... Generating docs for file platform.h... Generating docs for file platform_time.h... Generating docs for file platform_util.h... Generating docs for file poly1305.h... Generating docs for file ripemd160.h... Generating docs for file rsa.h... Generating docs for file sha1.h... Generating docs for file sha256.h... Generating docs for file sha512.h... Generating docs for file ssl.h... Generating docs for file ssl_cache.h... Generating docs for file ssl_ciphersuites.h... Generating docs for file ssl_cookie.h... Generating docs for file ssl_ticket.h... Generating docs for file threading.h... Generating docs for file timing.h... Generating docs for file version.h... Generating docs for file x509.h... Generating docs for file x509_crl.h... Generating docs for file x509_crt.h... Generating docs for file x509_csr.h... Generating docs for file xtea.h... Generating page documentation... Generating docs for page deprecated... Generating group documentation... Generating class documentation... Generating docs for compound mbedtls_aes_context... Generating docs for compound mbedtls_aes_xts_context... Generating docs for compound mbedtls_arc4_context... Generating docs for compound mbedtls_aria_context... Generating docs for compound mbedtls_asn1_bitstring... Generating docs for compound mbedtls_asn1_buf... Generating docs for compound mbedtls_asn1_named_data... Generating docs for compound mbedtls_asn1_sequence... Generating docs for compound mbedtls_blowfish_context... Generating docs for compound mbedtls_camellia_context... Generating docs for compound mbedtls_ccm_context... Generating docs for compound mbedtls_chacha20_context... Generating docs for compound mbedtls_chachapoly_context... Generating docs for compound mbedtls_cipher_context_t... Generating docs for compound mbedtls_cipher_info_t... Generating docs for compound mbedtls_cmac_context_t... Generating docs for compound mbedtls_ctr_drbg_context... Generating docs for compound mbedtls_des3_context... Generating docs for compound mbedtls_des_context... Generating docs for compound mbedtls_dhm_context... Generating docs for compound mbedtls_ecdh_context... Generating docs for compound mbedtls_ecjpake_context... Generating docs for compound mbedtls_ecp_curve_info... Generating docs for compound mbedtls_ecp_group... Generating docs for compound mbedtls_ecp_keypair... Generating docs for compound mbedtls_ecp_point... Generating docs for compound mbedtls_entropy_context... Generating docs for compound mbedtls_entropy_source_state... Generating docs for compound mbedtls_gcm_context... Generating docs for compound mbedtls_havege_state... Generating docs for compound mbedtls_hmac_drbg_context... Generating docs for compound mbedtls_md2_context... Generating docs for compound mbedtls_md4_context... Generating docs for compound mbedtls_md5_context... Generating docs for compound mbedtls_md_context_t... Generating docs for compound mbedtls_mpi... Generating docs for compound mbedtls_net_context... Generating docs for compound mbedtls_nist_kw_context... Generating docs for compound mbedtls_oid_descriptor_t... Generating docs for compound mbedtls_pem_context... Generating docs for compound mbedtls_pk_context... Generating docs for compound mbedtls_pk_debug_item... Generating docs for compound mbedtls_pk_rsassa_pss_options... Generating docs for compound mbedtls_platform_context... Generating docs for compound mbedtls_poly1305_context... Generating docs for compound mbedtls_ripemd160_context... Generating docs for compound mbedtls_rsa_context... Generating docs for compound mbedtls_sha1_context... Generating docs for compound mbedtls_sha256_context... Generating docs for compound mbedtls_sha512_context... Generating docs for compound mbedtls_ssl_cache_context... Generating docs for compound mbedtls_ssl_cache_entry... Generating docs for compound mbedtls_ssl_ciphersuite_t... Generating docs for compound mbedtls_ssl_config... Generating docs for compound mbedtls_ssl_context... Generating docs for compound mbedtls_ssl_cookie_ctx... Generating docs for compound mbedtls_ssl_premaster_secret... Generating docs for compound mbedtls_ssl_session... Generating docs for compound mbedtls_ssl_ticket_context... Generating docs for compound mbedtls_ssl_ticket_key... Generating docs for compound mbedtls_threading_mutex_t... Generating docs for compound mbedtls_timing_delay_context... Generating docs for compound mbedtls_timing_hr_time... Generating docs for compound mbedtls_x509_crl... Generating docs for compound mbedtls_x509_crl_entry... Generating docs for compound mbedtls_x509_crt... Generating docs for compound mbedtls_x509_crt_profile... Generating docs for compound mbedtls_x509_crt_verify_chain... Generating docs for compound mbedtls_x509_crt_verify_chain_item... Generating docs for compound mbedtls_x509_csr... Generating docs for compound mbedtls_x509_time... Generating docs for compound mbedtls_x509write_cert... Generating docs for compound mbedtls_x509write_csr... Generating docs for compound mbedtls_xtea_context... Generating namespace index... Generating graph info page... Generating directory documentation... Generating index page... Generating page index... Generating module index... Generating namespace index... Generating namespace member index... Generating annotated compound index... Generating alphabetical compound index... Generating hierarchical class index... Generating graphical class hierarchy... Generating member index... Generating file index... Generating file member index... Generating example index... finalizing index lists... writing tag file... Running plantuml with JAVA... Running dot... Generating dot graphs using 5 parallel threads... Running dot for graph 1/134 Running dot for graph 2/134 Running dot for graph 3/134 Running dot for graph 4/134 Running dot for graph 5/134 Running dot for graph 6/134 Running dot for graph 7/134 Running dot for graph 8/134 Running dot for graph 9/134 Running dot for graph 10/134 Running dot for graph 11/134 Running dot for graph 12/134 Running dot for graph 13/134 Running dot for graph 14/134 Running dot for graph 15/134 Running dot for graph 16/134 Running dot for graph 17/134 Running dot for graph 18/134 Running dot for graph 19/134 Running dot for graph 20/134 Running dot for graph 21/134 Running dot for graph 22/134 Running dot for graph 23/134 Running dot for graph 24/134 Running dot for graph 25/134 Running dot for graph 26/134 Running dot for graph 27/134 Running dot for graph 28/134 Running dot for graph 29/134 Running dot for graph 30/134 Running dot for graph 31/134 Running dot for graph 32/134 Running dot for graph 33/134 Running dot for graph 34/134 Running dot for graph 35/134 Running dot for graph 36/134 Running dot for graph 37/134 Running dot for graph 38/134 Running dot for graph 39/134 Running dot for graph 40/134 Running dot for graph 41/134 Running dot for graph 42/134 Running dot for graph 43/134 Running dot for graph 44/134 Running dot for graph 45/134 Running dot for graph 46/134 Running dot for graph 47/134 Running dot for graph 48/134 Running dot for graph 49/134 Running dot for graph 50/134 Running dot for graph 51/134 Running dot for graph 52/134 Running dot for graph 53/134 Running dot for graph 54/134 Running dot for graph 55/134 Running dot for graph 56/134 Running dot for graph 57/134 Running dot for graph 58/134 Running dot for graph 59/134 Running dot for graph 60/134 Running dot for graph 61/134 Running dot for graph 62/134 Running dot for graph 63/134 Running dot for graph 64/134 Running dot for graph 65/134 Running dot for graph 66/134 Running dot for graph 67/134 Running dot for graph 68/134 Running dot for graph 69/134 Running dot for graph 70/134 Running dot for graph 71/134 Running dot for graph 72/134 Running dot for graph 73/134 Running dot for graph 74/134 Running dot for graph 75/134 Running dot for graph 76/134 Running dot for graph 77/134 Running dot for graph 78/134 Running dot for graph 79/134 Running dot for graph 80/134 Running dot for graph 81/134 Running dot for graph 82/134 Running dot for graph 83/134 Running dot for graph 84/134 Running dot for graph 85/134 Running dot for graph 86/134 Running dot for graph 87/134 Running dot for graph 88/134 Running dot for graph 89/134 Running dot for graph 90/134 Running dot for graph 91/134 Running dot for graph 92/134 Running dot for graph 93/134 Running dot for graph 94/134 Running dot for graph 95/134 Running dot for graph 96/134 Running dot for graph 97/134 Running dot for graph 98/134 Running dot for graph 99/134 Running dot for graph 100/134 Running dot for graph 101/134 Running dot for graph 102/134 Running dot for graph 103/134 Running dot for graph 104/134 Running dot for graph 105/134 Running dot for graph 106/134 Running dot for graph 107/134 Running dot for graph 108/134 Running dot for graph 109/134 Running dot for graph 110/134 Running dot for graph 111/134 Running dot for graph 112/134 Running dot for graph 113/134 Running dot for graph 114/134 Running dot for graph 115/134 Running dot for graph 116/134 Running dot for graph 117/134 Running dot for graph 118/134 Running dot for graph 119/134 Running dot for graph 120/134 Running dot for graph 121/134 Running dot for graph 122/134 Running dot for graph 123/134 Running dot for graph 124/134 Running dot for graph 125/134 Running dot for graph 126/134 Running dot for graph 127/134 Running dot for graph 128/134 Running dot for graph 129/134 Running dot for graph 130/134 Running dot for graph 131/134 Running dot for graph 132/134 Running dot for graph 133/134 Running dot for graph 134/134 Patching output file 1/107 Patching output file 2/107 Patching output file 3/107 Patching output file 4/107 Patching output file 5/107 Patching output file 6/107 Patching output file 7/107 Patching output file 8/107 Patching output file 9/107 Patching output file 10/107 Patching output file 11/107 Patching output file 12/107 Patching output file 13/107 Patching output file 14/107 Patching output file 15/107 Patching output file 16/107 Patching output file 17/107 Patching output file 18/107 Patching output file 19/107 Patching output file 20/107 Patching output file 21/107 Patching output file 22/107 Patching output file 23/107 Patching output file 24/107 Patching output file 25/107 Patching output file 26/107 Patching output file 27/107 Patching output file 28/107 Patching output file 29/107 Patching output file 30/107 Patching output file 31/107 Patching output file 32/107 Patching output file 33/107 Patching output file 34/107 Patching output file 35/107 Patching output file 36/107 Patching output file 37/107 Patching output file 38/107 Patching output file 39/107 Patching output file 40/107 Patching output file 41/107 Patching output file 42/107 Patching output file 43/107 Patching output file 44/107 Patching output file 45/107 Patching output file 46/107 Patching output file 47/107 Patching output file 48/107 Patching output file 49/107 Patching output file 50/107 Patching output file 51/107 Patching output file 52/107 Patching output file 53/107 Patching output file 54/107 Patching output file 55/107 Patching output file 56/107 Patching output file 57/107 Patching output file 58/107 Patching output file 59/107 Patching output file 60/107 Patching output file 61/107 Patching output file 62/107 Patching output file 63/107 Patching output file 64/107 Patching output file 65/107 Patching output file 66/107 Patching output file 67/107 Patching output file 68/107 Patching output file 69/107 Patching output file 70/107 Patching output file 71/107 Patching output file 72/107 Patching output file 73/107 Patching output file 74/107 Patching output file 75/107 Patching output file 76/107 Patching output file 77/107 Patching output file 78/107 Patching output file 79/107 Patching output file 80/107 Patching output file 81/107 Patching output file 82/107 Patching output file 83/107 Patching output file 84/107 Patching output file 85/107 Patching output file 86/107 Patching output file 87/107 Patching output file 88/107 Patching output file 89/107 Patching output file 90/107 Patching output file 91/107 Patching output file 92/107 Patching output file 93/107 Patching output file 94/107 Patching output file 95/107 Patching output file 96/107 Patching output file 97/107 Patching output file 98/107 Patching output file 99/107 Patching output file 100/107 Patching output file 101/107 Patching output file 102/107 Patching output file 103/107 Patching output file 104/107 Patching output file 105/107 Patching output file 106/107 Patching output file 107/107 lookup cache used 5463/65536 hits=14064 misses=5545 finished... make[5]: Leaving directory '/<>/obj-x86_64-linux-gnu' Built target apidoc make[4]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-x86_64-linux-gnu/CMakeFiles 0 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[2]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[1]: Leaving directory '/<>' dh_auto_build -O--buildsystem=cmake -Nlibmbedtls-doc cd obj-x86_64-linux-gnu && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-x86_64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-x86_64-linux-gnu/CMakeFiles /<>/obj-x86_64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<>/library/aes.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<>/library/aes.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<>/library/aesni.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<>/library/aesni.c [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<>/library/arc4.c [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<>/library/arc4.c [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<>/library/aria.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<>/library/aria.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<>/library/asn1parse.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<>/library/asn1parse.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<>/library/asn1write.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<>/library/asn1write.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<>/library/base64.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<>/library/base64.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<>/library/bignum.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<>/library/bignum.c [ 3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<>/library/blowfish.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<>/library/blowfish.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<>/library/camellia.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<>/library/camellia.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<>/library/ccm.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<>/library/ccm.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<>/library/chacha20.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<>/library/chacha20.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<>/library/chachapoly.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<>/library/chachapoly.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<>/library/cipher.c [ 5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<>/library/cipher.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<>/library/cmac.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<>/library/cmac.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<>/library/des.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<>/library/dhm.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<>/library/ecdh.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<>/library/des.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<>/library/ecp.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<>/library/entropy.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<>/library/dhm.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<>/library/error.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<>/library/gcm.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<>/library/ecdh.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<>/library/havege.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<>/library/hkdf.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<>/library/ecp.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<>/library/md.c [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<>/library/md2.c [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<>/library/md4.c /<>/library/md2.c:324:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md2.c:323:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ /<>/library/md4.c:448:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md4.c:447:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ 1 warning generated. [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<>/library/md5.c [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/md_wrap.c.o -c /<>/library/md_wrap.c /<>/library/md5.c:462:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md5.c:461:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ 1 warning generated. [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<>/library/oid.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<>/library/padlock.c 1 warning generated. [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<>/library/pem.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<>/library/pk.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<>/library/entropy.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<>/library/pkparse.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<>/library/error.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<>/library/platform.c [ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<>/library/gcm.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<>/library/platform_util.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<>/library/poly1305.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<>/library/ripemd160.c /<>/library/ripemd160.c:518:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" }, ^ /<>/library/ripemd160.c:517:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<>/library/rsa.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<>/library/havege.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<>/library/hkdf.c 1 warning generated. [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<>/library/md.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<>/library/md2.c /<>/library/md2.c:324:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md2.c:323:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<>/library/md4.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<>/library/md5.c 1 warning generated. [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -c /<>/library/md_wrap.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c /<>/library/md4.c:448:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md4.c:447:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ /<>/library/md5.c:462:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" } ^ /<>/library/md5.c:461:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<>/library/sha1.c 1 warning generated. [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<>/library/oid.c 1 warning generated. [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<>/library/padlock.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<>/library/pem.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<>/library/pk.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<>/library/sha256.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<>/library/pkparse.c [ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<>/library/platform.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<>/library/platform_util.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<>/library/poly1305.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<>/library/ripemd160.c /<>/library/ripemd160.c:518:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "345678901234567890" }, ^ /<>/library/ripemd160.c:517:7: note: place parentheses around the string literal to silence warning { "12345678901234567890123456789012345678901234567890123456789012" ^ [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<>/library/rsa.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<>/library/sha512.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c /<>/library/sha512.c:531:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" }, ^ /<>/library/sha512.c:530:7: note: place parentheses around the string literal to silence warning { "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn" ^ [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<>/library/sha1.c 1 warning generated. [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<>/library/threading.c 1 warning generated. [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<>/library/timing.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<>/library/sha256.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<>/library/version.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<>/library/sha512.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<>/library/version_features.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<>/library/threading.c /<>/library/sha512.c:531:7: warning: suspicious concatenation of string literals in an array initialization; did you mean to separate the elements with a comma? [-Wstring-concatenation] "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" }, ^ /<>/library/sha512.c:530:7: note: place parentheses around the string literal to silence warning { "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn" ^ [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<>/library/xtea.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<>/library/timing.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<>/library/version.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<>/library/version_features.c [ 25%] Linking C shared library libmbedcrypto.so cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1 1 warning generated. /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.3 -o libmbedcrypto.so.2.16.9 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/md_wrap.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<>/library/xtea.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.16.9 libmbedcrypto.so.3 libmbedcrypto.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 25%] Built target mbedcrypto make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build [ 25%] Linking C static library libmbedcrypto.a cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 25%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o [ 25%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o [ 25%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<>/library/pkcs11.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<>/library/certs.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<>/library/x509.c /usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o /usr/bin/ranlib libmbedcrypto.a [ 25%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<>/library/x509_create.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o [ 26%] Built target mbedcrypto_static cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<>/library/x509_crl.c make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<>/library/certs.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<>/library/pkcs11.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<>/library/x509.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<>/library/x509_create.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<>/library/x509_crl.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c [ 28%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 29%] Linking C shared library libmbedx509.so cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.0 -o libmbedx509.so.2.16.9 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.16.9 libmbedx509.so.0 libmbedx509.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 29%] Built target mbedx509 make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 29%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<>/library/debug.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 31%] Linking C static library libmbedx509.a cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o /usr/bin/ranlib libmbedx509.a make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 31%] Built target mbedx509_static make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/library /<>/obj-x86_64-linux-gnu/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color= [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<>/library/debug.c [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 33%] Linking C shared library libmbedtls.so cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wdocumentation -Wno-documentation-deprecated-sync -Wunreachable-code -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.12 -o libmbedtls.so.2.16.9 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: libmbedx509.so.2.16.9 libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.16.9 libmbedtls.so.12 libmbedtls.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 33%] Built target mbedtls make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/depend make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/depend make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/aes /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/aes /<>/obj-x86_64-linux-gnu/programs/aes/CMakeFiles/crypt_and_hash.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/aes /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/aes /<>/obj-x86_64-linux-gnu/programs/aes/CMakeFiles/aescrypt2.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/hash /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/hash /<>/obj-x86_64-linux-gnu/programs/hash/CMakeFiles/generic_sum.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/build make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/build make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 33%] Building C object programs/aes/CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o cd /<>/obj-x86_64-linux-gnu/programs/aes && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/aes/CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o -MF CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o.d -o CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o -c /<>/programs/aes/crypt_and_hash.c [ 33%] Building C object programs/aes/CMakeFiles/aescrypt2.dir/aescrypt2.c.o cd /<>/obj-x86_64-linux-gnu/programs/aes && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/aes/CMakeFiles/aescrypt2.dir/aescrypt2.c.o -MF CMakeFiles/aescrypt2.dir/aescrypt2.c.o.d -o CMakeFiles/aescrypt2.dir/aescrypt2.c.o -c /<>/programs/aes/aescrypt2.c [ 33%] Building C object programs/hash/CMakeFiles/generic_sum.dir/generic_sum.c.o cd /<>/obj-x86_64-linux-gnu/programs/hash && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/hash/CMakeFiles/generic_sum.dir/generic_sum.c.o -MF CMakeFiles/generic_sum.dir/generic_sum.c.o.d -o CMakeFiles/generic_sum.dir/generic_sum.c.o -c /<>/programs/hash/generic_sum.c [ 33%] Linking C executable generic_sum cd /<>/obj-x86_64-linux-gnu/programs/hash && /usr/bin/cmake -E cmake_link_script CMakeFiles/generic_sum.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/generic_sum.dir/generic_sum.c.o -o generic_sum -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 33%] Linking C executable aescrypt2 cd /<>/obj-x86_64-linux-gnu/programs/aes && /usr/bin/cmake -E cmake_link_script CMakeFiles/aescrypt2.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/aescrypt2.dir/aescrypt2.c.o -o aescrypt2 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 33%] Linking C executable crypt_and_hash cd /<>/obj-x86_64-linux-gnu/programs/aes && /usr/bin/cmake -E cmake_link_script CMakeFiles/crypt_and_hash.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o -o crypt_and_hash -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 33%] Built target generic_sum make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/hash /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/hash /<>/obj-x86_64-linux-gnu/programs/hash/CMakeFiles/hello.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 33%] Built target aescrypt2 make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/pk_encrypt.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 34%] Building C object programs/hash/CMakeFiles/hello.dir/hello.c.o cd /<>/obj-x86_64-linux-gnu/programs/hash && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/hash/CMakeFiles/hello.dir/hello.c.o -MF CMakeFiles/hello.dir/hello.c.o.d -o CMakeFiles/hello.dir/hello.c.o -c /<>/programs/hash/hello.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 34%] Built target crypt_and_hash make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/pk_verify.dir/DependInfo.cmake --color= [ 35%] Building C object programs/pkey/CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o -MF CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o.d -o CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o -c /<>/programs/pkey/pk_encrypt.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 35%] Building C object programs/pkey/CMakeFiles/pk_verify.dir/pk_verify.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/pk_verify.dir/pk_verify.c.o -MF CMakeFiles/pk_verify.dir/pk_verify.c.o.d -o CMakeFiles/pk_verify.dir/pk_verify.c.o -c /<>/programs/pkey/pk_verify.c [ 35%] Linking C executable hello cd /<>/obj-x86_64-linux-gnu/programs/hash && /usr/bin/cmake -E cmake_link_script CMakeFiles/hello.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/hello.dir/hello.c.o -o hello -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 35%] Linking C executable pk_encrypt cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_encrypt.dir/link.txt --verbose=1 [ 36%] Linking C executable pk_verify cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_verify.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o -o pk_encrypt -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/pk_verify.dir/pk_verify.c.o -o pk_verify -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 36%] Built target hello make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/pk_sign.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 36%] Building C object programs/pkey/CMakeFiles/pk_sign.dir/pk_sign.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/pk_sign.dir/pk_sign.c.o -MF CMakeFiles/pk_sign.dir/pk_sign.c.o.d -o CMakeFiles/pk_sign.dir/pk_sign.c.o -c /<>/programs/pkey/pk_sign.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 36%] Built target pk_encrypt make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 36%] Built target pk_verify cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_encrypt.dir/DependInfo.cmake --color= make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_verify_pss.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 36%] Building C object programs/pkey/CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o -MF CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o.d -o CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o -c /<>/programs/pkey/rsa_encrypt.c [ 36%] Building C object programs/pkey/CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o -MF CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o.d -o CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o -c /<>/programs/pkey/rsa_verify_pss.c [ 37%] Linking C static library libmbedtls.a cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake cd /<>/obj-x86_64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o /usr/bin/ranlib libmbedtls.a [ 37%] Linking C executable pk_sign cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_sign.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/pk_sign.dir/pk_sign.c.o -o pk_sign -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 37%] Built target mbedtls_static make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/dh_client.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 38%] Linking C executable rsa_verify_pss cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_verify_pss.dir/link.txt --verbose=1 [ 39%] Building C object programs/pkey/CMakeFiles/dh_client.dir/dh_client.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/dh_client.dir/dh_client.c.o -MF CMakeFiles/dh_client.dir/dh_client.c.o.d -o CMakeFiles/dh_client.dir/dh_client.c.o -c /<>/programs/pkey/dh_client.c [ 40%] Linking C executable rsa_encrypt cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_encrypt.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o -o rsa_verify_pss -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o -o rsa_encrypt -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 40%] Built target pk_sign make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/dh_server.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 40%] Building C object programs/pkey/CMakeFiles/dh_server.dir/dh_server.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/dh_server.dir/dh_server.c.o -MF CMakeFiles/dh_server.dir/dh_server.c.o.d -o CMakeFiles/dh_server.dir/dh_server.c.o -c /<>/programs/pkey/dh_server.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 40%] Built target rsa_verify_pss make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/dh_genprime.dir/DependInfo.cmake --color= [ 40%] Built target rsa_encrypt make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/ecdh_curve25519.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 40%] Building C object programs/pkey/CMakeFiles/dh_genprime.dir/dh_genprime.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/dh_genprime.dir/dh_genprime.c.o -MF CMakeFiles/dh_genprime.dir/dh_genprime.c.o.d -o CMakeFiles/dh_genprime.dir/dh_genprime.c.o -c /<>/programs/pkey/dh_genprime.c [ 41%] Building C object programs/pkey/CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o -MF CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o.d -o CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o -c /<>/programs/pkey/ecdh_curve25519.c [ 41%] Linking C executable dh_client cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_client.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/dh_client.dir/dh_client.c.o -o dh_client -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 41%] Linking C executable ecdh_curve25519 cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/ecdh_curve25519.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o -o ecdh_curve25519 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 42%] Linking C executable dh_server cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_server.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 42%] Linking C executable dh_genprime /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/dh_server.dir/dh_server.c.o -o dh_server -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_genprime.dir/link.txt --verbose=1 [ 42%] Built target dh_client make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/mpi_demo.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/dh_genprime.dir/dh_genprime.c.o -o dh_genprime -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 42%] Building C object programs/pkey/CMakeFiles/mpi_demo.dir/mpi_demo.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/mpi_demo.dir/mpi_demo.c.o -MF CMakeFiles/mpi_demo.dir/mpi_demo.c.o.d -o CMakeFiles/mpi_demo.dir/mpi_demo.c.o -c /<>/programs/pkey/mpi_demo.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 42%] Built target ecdh_curve25519 make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_decrypt.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 42%] Built target dh_server make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/depend make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/gen_key.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 42%] Built target dh_genprime make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/pk_decrypt.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 42%] Building C object programs/pkey/CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o -MF CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o.d -o CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o -c /<>/programs/pkey/rsa_decrypt.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 42%] Building C object programs/pkey/CMakeFiles/gen_key.dir/gen_key.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/gen_key.dir/gen_key.c.o -MF CMakeFiles/gen_key.dir/gen_key.c.o.d -o CMakeFiles/gen_key.dir/gen_key.c.o -c /<>/programs/pkey/gen_key.c [ 42%] Building C object programs/pkey/CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o -MF CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o.d -o CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o -c /<>/programs/pkey/pk_decrypt.c [ 43%] Linking C executable mpi_demo cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/mpi_demo.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/mpi_demo.dir/mpi_demo.c.o -o mpi_demo -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 43%] Linking C executable rsa_decrypt cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_decrypt.dir/link.txt --verbose=1 [ 43%] Built target mpi_demo make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/key_app.dir/DependInfo.cmake --color= [ 43%] Linking C executable pk_decrypt cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_decrypt.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o -o rsa_decrypt -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o -o pk_decrypt -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 43%] Building C object programs/pkey/CMakeFiles/key_app.dir/key_app.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/key_app.dir/key_app.c.o -MF CMakeFiles/key_app.dir/key_app.c.o.d -o CMakeFiles/key_app.dir/key_app.c.o -c /<>/programs/pkey/key_app.c [ 43%] Linking C executable gen_key cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_key.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/gen_key.dir/gen_key.c.o -o gen_key -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 43%] Built target rsa_decrypt make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_verify.dir/DependInfo.cmake --color= [ 43%] Built target pk_decrypt make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/ecdsa.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 43%] Building C object programs/pkey/CMakeFiles/rsa_verify.dir/rsa_verify.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_verify.dir/rsa_verify.c.o -MF CMakeFiles/rsa_verify.dir/rsa_verify.c.o.d -o CMakeFiles/rsa_verify.dir/rsa_verify.c.o -c /<>/programs/pkey/rsa_verify.c [ 43%] Building C object programs/pkey/CMakeFiles/ecdsa.dir/ecdsa.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/ecdsa.dir/ecdsa.c.o -MF CMakeFiles/ecdsa.dir/ecdsa.c.o.d -o CMakeFiles/ecdsa.dir/ecdsa.c.o -c /<>/programs/pkey/ecdsa.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 43%] Built target gen_key make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_sign_pss.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 44%] Building C object programs/pkey/CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o -MF CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o.d -o CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o -c /<>/programs/pkey/rsa_sign_pss.c [ 44%] Linking C executable key_app cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/key_app.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/key_app.dir/key_app.c.o -o key_app -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 44%] Linking C executable rsa_verify cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_verify.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_verify.dir/rsa_verify.c.o -o rsa_verify -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 44%] Linking C executable ecdsa cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/ecdsa.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ecdsa.dir/ecdsa.c.o -o ecdsa -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 44%] Built target key_app make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_genkey.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 44%] Linking C executable rsa_sign_pss cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_sign_pss.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 44%] Building C object programs/pkey/CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o -MF CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o.d -o CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o -c /<>/programs/pkey/rsa_genkey.c /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o -o rsa_sign_pss -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 44%] Built target rsa_verify make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/key_app_writer.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 44%] Built target ecdsa make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/pkey /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/pkey /<>/obj-x86_64-linux-gnu/programs/pkey/CMakeFiles/rsa_sign.dir/DependInfo.cmake --color= [ 44%] Building C object programs/pkey/CMakeFiles/key_app_writer.dir/key_app_writer.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/key_app_writer.dir/key_app_writer.c.o -MF CMakeFiles/key_app_writer.dir/key_app_writer.c.o.d -o CMakeFiles/key_app_writer.dir/key_app_writer.c.o -c /<>/programs/pkey/key_app_writer.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 44%] Building C object programs/pkey/CMakeFiles/rsa_sign.dir/rsa_sign.c.o cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/pkey/CMakeFiles/rsa_sign.dir/rsa_sign.c.o -MF CMakeFiles/rsa_sign.dir/rsa_sign.c.o.d -o CMakeFiles/rsa_sign.dir/rsa_sign.c.o -c /<>/programs/pkey/rsa_sign.c [ 44%] Built target rsa_sign_pss make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/random /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/random /<>/obj-x86_64-linux-gnu/programs/random/CMakeFiles/gen_entropy.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 45%] Building C object programs/random/CMakeFiles/gen_entropy.dir/gen_entropy.c.o cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/random/CMakeFiles/gen_entropy.dir/gen_entropy.c.o -MF CMakeFiles/gen_entropy.dir/gen_entropy.c.o.d -o CMakeFiles/gen_entropy.dir/gen_entropy.c.o -c /<>/programs/random/gen_entropy.c [ 45%] Linking C executable rsa_genkey cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_genkey.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o -o rsa_genkey -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 45%] Linking C executable rsa_sign cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_sign.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/rsa_sign.dir/rsa_sign.c.o -o rsa_sign -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 46%] Linking C executable key_app_writer cd /<>/obj-x86_64-linux-gnu/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/key_app_writer.dir/link.txt --verbose=1 [ 46%] Linking C executable gen_entropy [ 46%] Built target rsa_genkey cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_entropy.dir/link.txt --verbose=1 make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/random /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/random /<>/obj-x86_64-linux-gnu/programs/random/CMakeFiles/gen_random_ctr_drbg.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/key_app_writer.dir/key_app_writer.c.o -o key_app_writer -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/gen_entropy.dir/gen_entropy.c.o -o gen_entropy -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 46%] Building C object programs/random/CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/random/CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o -MF CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o.d -o CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o -c /<>/programs/random/gen_random_ctr_drbg.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 46%] Built target rsa_sign make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/random /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/random /<>/obj-x86_64-linux-gnu/programs/random/CMakeFiles/gen_random_havege.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 46%] Built target key_app_writer make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/depend [ 46%] Built target gen_entropy make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/dtls_client.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/mini_client.dir/DependInfo.cmake --color= [ 46%] Building C object programs/random/CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/random/CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o -MF CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o.d -o CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o -c /<>/programs/random/gen_random_havege.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/build make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 46%] Building C object programs/ssl/CMakeFiles/dtls_client.dir/dtls_client.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/dtls_client.dir/dtls_client.c.o -MF CMakeFiles/dtls_client.dir/dtls_client.c.o.d -o CMakeFiles/dtls_client.dir/dtls_client.c.o -c /<>/programs/ssl/dtls_client.c [ 46%] Building C object programs/ssl/CMakeFiles/mini_client.dir/mini_client.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/mini_client.dir/mini_client.c.o -MF CMakeFiles/mini_client.dir/mini_client.c.o.d -o CMakeFiles/mini_client.dir/mini_client.c.o -c /<>/programs/ssl/mini_client.c [ 47%] Linking C executable gen_random_ctr_drbg cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_random_ctr_drbg.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o -o gen_random_ctr_drbg -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 47%] Linking C executable gen_random_havege cd /<>/obj-x86_64-linux-gnu/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_random_havege.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o -o gen_random_havege -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 47%] Built target gen_random_ctr_drbg make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_pthread_server.dir/DependInfo.cmake --color= [ 47%] Linking C executable mini_client make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/build cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/mini_client.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 47%] Building C object programs/ssl/CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/mini_client.dir/mini_client.c.o -o mini_client -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o -MF CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o.d -o CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o -c /<>/programs/ssl/ssl_pthread_server.c [ 47%] Linking C executable dtls_client cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/dtls_client.dir/link.txt --verbose=1 [ 47%] Built target gen_random_havege make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_client1.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/dtls_client.dir/dtls_client.c.o -o dtls_client -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 47%] Building C object programs/ssl/CMakeFiles/ssl_client1.dir/ssl_client1.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_client1.dir/ssl_client1.c.o -MF CMakeFiles/ssl_client1.dir/ssl_client1.c.o.d -o CMakeFiles/ssl_client1.dir/ssl_client1.c.o -c /<>/programs/ssl/ssl_client1.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 47%] Built target mini_client make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_client2.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 47%] Built target dtls_client make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/depend make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/dtls_server.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 48%] Building C object programs/ssl/CMakeFiles/ssl_client2.dir/ssl_client2.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_client2.dir/ssl_client2.c.o -MF CMakeFiles/ssl_client2.dir/ssl_client2.c.o.d -o CMakeFiles/ssl_client2.dir/ssl_client2.c.o -c /<>/programs/ssl/ssl_client2.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 48%] Building C object programs/ssl/CMakeFiles/dtls_server.dir/dtls_server.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/dtls_server.dir/dtls_server.c.o -MF CMakeFiles/dtls_server.dir/dtls_server.c.o.d -o CMakeFiles/dtls_server.dir/dtls_server.c.o -c /<>/programs/ssl/dtls_server.c [ 48%] Linking C executable ssl_pthread_server cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_pthread_server.dir/link.txt --verbose=1 [ 48%] Linking C executable ssl_client1 cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_client1.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o -o ssl_pthread_server -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 -lpthread ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_client1.dir/ssl_client1.c.o -o ssl_client1 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 48%] Built target ssl_pthread_server [ 48%] Built target ssl_client1 make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/depend make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_fork_server.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_server.dir/DependInfo.cmake --color= [ 48%] Linking C executable dtls_server cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/dtls_server.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/build make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/build /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/dtls_server.dir/dtls_server.c.o -o dtls_server -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 49%] Building C object programs/ssl/CMakeFiles/ssl_server.dir/ssl_server.c.o [ 49%] Building C object programs/ssl/CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_server.dir/ssl_server.c.o -MF CMakeFiles/ssl_server.dir/ssl_server.c.o.d -o CMakeFiles/ssl_server.dir/ssl_server.c.o -c /<>/programs/ssl/ssl_server.c cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o -MF CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o.d -o CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o -c /<>/programs/ssl/ssl_fork_server.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 49%] Built target dtls_server make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_mail_client.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o -MF CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o.d -o CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o -c /<>/programs/ssl/ssl_mail_client.c [ 50%] Linking C executable ssl_server cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_server.dir/link.txt --verbose=1 [ 50%] Linking C executable ssl_fork_server cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_fork_server.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_server.dir/ssl_server.c.o -o ssl_server -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o -o ssl_fork_server -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 50%] Built target ssl_server make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/ssl /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/ssl /<>/obj-x86_64-linux-gnu/programs/ssl/CMakeFiles/ssl_server2.dir/DependInfo.cmake --color= [ 50%] Built target ssl_fork_server make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/test /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/test /<>/obj-x86_64-linux-gnu/programs/test/CMakeFiles/query_compile_time_config.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_server2.dir/ssl_server2.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_server2.dir/ssl_server2.c.o -MF CMakeFiles/ssl_server2.dir/ssl_server2.c.o.d -o CMakeFiles/ssl_server2.dir/ssl_server2.c.o -c /<>/programs/ssl/ssl_server2.c [ 50%] Building C object programs/test/CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o -MF CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o.d -o CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o -c /<>/programs/test/query_compile_time_config.c [ 50%] Building C object programs/ssl/CMakeFiles/ssl_client2.dir/query_config.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_client2.dir/query_config.c.o -MF CMakeFiles/ssl_client2.dir/query_config.c.o.d -o CMakeFiles/ssl_client2.dir/query_config.c.o -c /<>/programs/ssl/query_config.c [ 50%] Linking C executable ssl_mail_client cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_mail_client.dir/link.txt --verbose=1 [ 50%] Building C object programs/test/CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o -o ssl_mail_client -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o -MF CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o.d -o CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o -c /<>/programs/ssl/query_config.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 50%] Built target ssl_mail_client make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/test /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/test /<>/obj-x86_64-linux-gnu/programs/test/CMakeFiles/udp_proxy.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 50%] Building C object programs/test/CMakeFiles/udp_proxy.dir/udp_proxy.c.o cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/udp_proxy.dir/udp_proxy.c.o -MF CMakeFiles/udp_proxy.dir/udp_proxy.c.o.d -o CMakeFiles/udp_proxy.dir/udp_proxy.c.o -c /<>/programs/test/udp_proxy.c [ 50%] Linking C executable ssl_client2 cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_client2.dir/link.txt --verbose=1 [ 50%] Linking C executable query_compile_time_config cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/query_compile_time_config.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_client2.dir/ssl_client2.c.o CMakeFiles/ssl_client2.dir/query_config.c.o -o ssl_client2 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o -o query_compile_time_config -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 50%] Built target ssl_client2 make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/test /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/test /<>/obj-x86_64-linux-gnu/programs/test/CMakeFiles/benchmark.dir/DependInfo.cmake --color= [ 50%] Built target query_compile_time_config make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/test /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/test /<>/obj-x86_64-linux-gnu/programs/test/CMakeFiles/zeroize.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 50%] Building C object programs/test/CMakeFiles/benchmark.dir/benchmark.c.o cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/benchmark.dir/benchmark.c.o -MF CMakeFiles/benchmark.dir/benchmark.c.o.d -o CMakeFiles/benchmark.dir/benchmark.c.o -c /<>/programs/test/benchmark.c [ 50%] Building C object programs/test/CMakeFiles/zeroize.dir/zeroize.c.o cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/zeroize.dir/zeroize.c.o -MF CMakeFiles/zeroize.dir/zeroize.c.o.d -o CMakeFiles/zeroize.dir/zeroize.c.o -c /<>/programs/test/zeroize.c [ 50%] Linking C executable udp_proxy cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/udp_proxy.dir/link.txt --verbose=1 [ 51%] Linking C executable zeroize cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/zeroize.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/udp_proxy.dir/udp_proxy.c.o -o udp_proxy -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/zeroize.dir/zeroize.c.o -o zeroize -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 51%] Built target udp_proxy [ 51%] Built target zeroize make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/depend make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/test /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/test /<>/obj-x86_64-linux-gnu/programs/test/CMakeFiles/selftest.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/x509 /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/x509 /<>/obj-x86_64-linux-gnu/programs/x509/CMakeFiles/cert_write.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/build make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 51%] Building C object programs/test/CMakeFiles/selftest.dir/selftest.c.o [ 51%] Building C object programs/x509/CMakeFiles/cert_write.dir/cert_write.c.o cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/x509/CMakeFiles/cert_write.dir/cert_write.c.o -MF CMakeFiles/cert_write.dir/cert_write.c.o.d -o CMakeFiles/cert_write.dir/cert_write.c.o -c /<>/programs/x509/cert_write.c cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/test/CMakeFiles/selftest.dir/selftest.c.o -MF CMakeFiles/selftest.dir/selftest.c.o.d -o CMakeFiles/selftest.dir/selftest.c.o -c /<>/programs/test/selftest.c [ 51%] Building C object programs/ssl/CMakeFiles/ssl_server2.dir/query_config.c.o cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/ssl/CMakeFiles/ssl_server2.dir/query_config.c.o -MF CMakeFiles/ssl_server2.dir/query_config.c.o.d -o CMakeFiles/ssl_server2.dir/query_config.c.o -c /<>/programs/ssl/query_config.c [ 51%] Linking C executable selftest cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/selftest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/selftest.dir/selftest.c.o -o selftest -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 52%] Linking C executable cert_write cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_write.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/cert_write.dir/cert_write.c.o -o cert_write -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 52%] Built target selftest make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/x509 /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/x509 /<>/obj-x86_64-linux-gnu/programs/x509/CMakeFiles/cert_req.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 52%] Building C object programs/x509/CMakeFiles/cert_req.dir/cert_req.c.o cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/x509/CMakeFiles/cert_req.dir/cert_req.c.o -MF CMakeFiles/cert_req.dir/cert_req.c.o.d -o CMakeFiles/cert_req.dir/cert_req.c.o -c /<>/programs/x509/cert_req.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 52%] Built target cert_write make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/x509 /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/x509 /<>/obj-x86_64-linux-gnu/programs/x509/CMakeFiles/req_app.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 52%] Building C object programs/x509/CMakeFiles/req_app.dir/req_app.c.o cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/x509/CMakeFiles/req_app.dir/req_app.c.o -MF CMakeFiles/req_app.dir/req_app.c.o.d -o CMakeFiles/req_app.dir/req_app.c.o -c /<>/programs/x509/req_app.c [ 52%] Linking C executable ssl_server2 cd /<>/obj-x86_64-linux-gnu/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_server2.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/ssl_server2.dir/ssl_server2.c.o CMakeFiles/ssl_server2.dir/query_config.c.o -o ssl_server2 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 52%] Linking C executable benchmark cd /<>/obj-x86_64-linux-gnu/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/benchmark.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/benchmark.dir/benchmark.c.o -o benchmark -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 52%] Built target ssl_server2 make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/x509 /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/x509 /<>/obj-x86_64-linux-gnu/programs/x509/CMakeFiles/crl_app.dir/DependInfo.cmake --color= [ 53%] Linking C executable req_app cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/req_app.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 53%] Linking C executable cert_req cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_req.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/req_app.dir/req_app.c.o -o req_app -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 53%] Building C object programs/x509/CMakeFiles/crl_app.dir/crl_app.c.o cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/x509/CMakeFiles/crl_app.dir/crl_app.c.o -MF CMakeFiles/crl_app.dir/crl_app.c.o.d -o CMakeFiles/crl_app.dir/crl_app.c.o -c /<>/programs/x509/crl_app.c /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/cert_req.dir/cert_req.c.o -o cert_req -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 53%] Built target benchmark make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/x509 /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/x509 /<>/obj-x86_64-linux-gnu/programs/x509/CMakeFiles/cert_app.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 53%] Built target req_app [ 53%] Built target cert_req make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/depend make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/util /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/util /<>/obj-x86_64-linux-gnu/programs/util/CMakeFiles/pem2der.dir/DependInfo.cmake --color= make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/programs/util /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/programs/util /<>/obj-x86_64-linux-gnu/programs/util/CMakeFiles/strerror.dir/DependInfo.cmake --color= [ 54%] Building C object programs/x509/CMakeFiles/cert_app.dir/cert_app.c.o cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/x509/CMakeFiles/cert_app.dir/cert_app.c.o -MF CMakeFiles/cert_app.dir/cert_app.c.o.d -o CMakeFiles/cert_app.dir/cert_app.c.o -c /<>/programs/x509/cert_app.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/build make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 54%] Building C object programs/util/CMakeFiles/pem2der.dir/pem2der.c.o cd /<>/obj-x86_64-linux-gnu/programs/util && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/util/CMakeFiles/pem2der.dir/pem2der.c.o -MF CMakeFiles/pem2der.dir/pem2der.c.o.d -o CMakeFiles/pem2der.dir/pem2der.c.o -c /<>/programs/util/pem2der.c [ 55%] Building C object programs/util/CMakeFiles/strerror.dir/strerror.c.o cd /<>/obj-x86_64-linux-gnu/programs/util && /usr/bin/cc -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -MD -MT programs/util/CMakeFiles/strerror.dir/strerror.c.o -MF CMakeFiles/strerror.dir/strerror.c.o.d -o CMakeFiles/strerror.dir/strerror.c.o -c /<>/programs/util/strerror.c [ 55%] Linking C executable crl_app cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/crl_app.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/crl_app.dir/crl_app.c.o -o crl_app -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 55%] Built target crl_app [ 55%] Linking C executable strerror cd /<>/obj-x86_64-linux-gnu/programs/util && /usr/bin/cmake -E cmake_link_script CMakeFiles/strerror.dir/link.txt --verbose=1 make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/strerror.dir/strerror.c.o -o strerror -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 56%] Generating test_suite_x509write.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509write.function -d /<>/tests/suites/test_suite_x509write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 56%] Linking C executable pem2der cd /<>/obj-x86_64-linux-gnu/programs/util && /usr/bin/cmake -E cmake_link_script CMakeFiles/pem2der.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/pem2der.dir/pem2der.c.o -o pem2der -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 56%] Linking C executable cert_app cd /<>/obj-x86_64-linux-gnu/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_app.dir/link.txt --verbose=1 [ 56%] Built target strerror make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/cert_app.dir/cert_app.c.o -o cert_app -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library: ../../library/libmbedtls.so.2.16.9 ../../library/libmbedx509.so.2.16.9 ../../library/libmbedcrypto.so.2.16.9 [ 56%] Generating test_suite_xtea.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color= cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_xtea.function -d /<>/tests/suites/test_suite_xtea.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 56%] Built target pem2der make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 56%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_x509write.c [ 56%] Generating test_suite_version.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_version.function -d /<>/tests/suites/test_suite_version.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 56%] Built target cert_app make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color= [ 56%] Generating test_suite_rsa.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_rsa.function -d /<>/tests/suites/test_suite_rsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color= [ 56%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_xtea.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 57%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_version.c [ 57%] Linking C executable test_suite_version cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1 [ 58%] Linking C executable test_suite_xtea cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o -o test_suite_version -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -o test_suite_xtea -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 58%] Linking C executable test_suite_x509write cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -o test_suite_x509write -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 58%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_rsa.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 58%] Built target test_suite_version make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 58%] Built target test_suite_xtea make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 58%] Generating test_suite_timing.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_timing.function -d /<>/tests/suites/test_suite_timing.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 58%] Generating test_suite_ssl.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ssl.function -d /<>/tests/suites/test_suite_ssl.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 58%] Built target test_suite_x509write make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 58%] Generating test_suite_poly1305.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_poly1305.function -d /<>/tests/suites/test_suite_poly1305.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color= [ 58%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_timing.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color= [ 58%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ssl.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 58%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_poly1305.c [ 58%] Linking C executable test_suite_timing cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -o test_suite_timing -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 59%] Linking C executable test_suite_poly1305 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -o test_suite_poly1305 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 59%] Built target test_suite_timing make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 60%] Generating test_suite_pk.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pk.function -d /<>/tests/suites/test_suite_pk.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 61%] Linking C executable test_suite_ssl cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -o test_suite_ssl -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 61%] Built target test_suite_poly1305 make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 61%] Generating test_suite_pkcs5.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs5.function -d /<>/tests/suites/test_suite_pkcs5.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 61%] Built target test_suite_ssl make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 61%] Generating test_suite_cmac.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cmac.function -d /<>/tests/suites/test_suite_cmac.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color= [ 62%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs5.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 62%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pk.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 62%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cmac.c [ 62%] Linking C executable test_suite_rsa cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -o test_suite_rsa -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 62%] Built target test_suite_rsa make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 63%] Generating test_suite_hkdf.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hkdf.function -d /<>/tests/suites/test_suite_hkdf.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 63%] Linking C executable test_suite_pkcs5 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -o test_suite_pkcs5 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 63%] Linking C executable test_suite_cmac cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -o test_suite_cmac -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 63%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_hkdf.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 63%] Built target test_suite_pkcs5 make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 63%] Generating test_suite_pkcs1_v21.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v21.function -d /<>/tests/suites/test_suite_pkcs1_v21.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 63%] Built target test_suite_cmac make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 63%] Generating test_suite_chacha20.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chacha20.function -d /<>/tests/suites/test_suite_chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 63%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_chacha20.c [ 63%] Linking C executable test_suite_pk cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -o test_suite_pk -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 63%] Built target test_suite_pk make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 63%] Generating test_suite_cipher.chacha20.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build [ 63%] Linking C executable test_suite_hkdf make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1 [ 64%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.chacha20.c /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -o test_suite_hkdf -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 64%] Built target test_suite_hkdf make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 64%] Linking C executable test_suite_chacha20 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color= [ 64%] Generating test_suite_cipher.ccm.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -o test_suite_chacha20 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 64%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs1_v21.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 64%] Built target test_suite_chacha20 make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 65%] Generating test_suite_ecdsa.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdsa.function -d /<>/tests/suites/test_suite_ecdsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 65%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.ccm.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 65%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ecdsa.c [ 65%] Linking C executable test_suite_pkcs1_v21 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -o test_suite_pkcs1_v21 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 65%] Linking C executable test_suite_cipher.chacha20 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1 [ 65%] Built target test_suite_pkcs1_v21 make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -o test_suite_cipher.chacha20 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 66%] Generating test_suite_gcm.aes128_de.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 66%] Built target test_suite_cipher.chacha20 make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 67%] Generating test_suite_cipher.des.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 67%] Linking C executable test_suite_ecdsa cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -o test_suite_ecdsa -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color= [ 67%] Built target test_suite_ecdsa make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 67%] Generating test_suite_nist_kw.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_nist_kw.function -d /<>/tests/suites/test_suite_nist_kw.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 67%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes128_de.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 67%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.des.c [ 67%] Linking C executable test_suite_cipher.ccm cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -o test_suite_cipher.ccm -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 67%] Built target test_suite_cipher.ccm make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 67%] Generating test_suite_entropy.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_entropy.function -d /<>/tests/suites/test_suite_entropy.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 67%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_nist_kw.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 68%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_entropy.c [ 68%] Linking C executable test_suite_gcm.aes128_de cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -o test_suite_gcm.aes128_de -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 68%] Built target test_suite_gcm.aes128_de make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 68%] Generating test_suite_aes.cbc.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cbc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 69%] Linking C executable test_suite_nist_kw cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -o test_suite_nist_kw -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 69%] Built target test_suite_nist_kw make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 70%] Generating test_suite_base64.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_base64.function -d /<>/tests/suites/test_suite_base64.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 70%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.cbc.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color= [ 70%] Linking C executable test_suite_entropy cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -o test_suite_entropy -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 70%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_base64.c [ 70%] Linking C executable test_suite_cipher.des cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -o test_suite_cipher.des -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 70%] Built target test_suite_entropy make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 70%] Generating test_suite_cipher.padding.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.padding.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 70%] Built target test_suite_cipher.des make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 70%] Generating test_suite_dhm.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_dhm.function -d /<>/tests/suites/test_suite_dhm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color= [ 71%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_dhm.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.padding.c [ 71%] Linking C executable test_suite_base64 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -o test_suite_base64 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 71%] Built target test_suite_base64 make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Generating test_suite_cipher.camellia.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 71%] Linking C executable test_suite_aes.cbc cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -o test_suite_aes.cbc -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 71%] Built target test_suite_aes.cbc make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Generating test_suite_gcm.aes256_en.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 71%] Linking C executable test_suite_dhm cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -o test_suite_dhm -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.camellia.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 71%] Built target test_suite_dhm make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Generating test_suite_hmac_drbg.no_reseed.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes256_en.c [ 72%] Linking C executable test_suite_cipher.padding cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -o test_suite_cipher.padding -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 72%] Built target test_suite_cipher.padding make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 73%] Generating test_suite_cipher.blowfish.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 73%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.no_reseed.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 73%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.blowfish.c [ 73%] Linking C executable test_suite_gcm.aes256_en cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -o test_suite_gcm.aes256_en -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 73%] Built target test_suite_gcm.aes256_en make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 73%] Generating test_suite_x509parse.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509parse.function -d /<>/tests/suites/test_suite_x509parse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 74%] Linking C executable test_suite_cipher.camellia cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -o test_suite_cipher.camellia -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 74%] Built target test_suite_cipher.camellia make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 74%] Generating test_suite_hmac_drbg.pr.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.pr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 74%] Linking C executable test_suite_hmac_drbg.no_reseed cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -o test_suite_hmac_drbg.no_reseed -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 74%] Built target test_suite_hmac_drbg.no_reseed make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 75%] Generating test_suite_chachapoly.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chachapoly.function -d /<>/tests/suites/test_suite_chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color= [ 75%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_x509parse.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 75%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_chachapoly.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 75%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.pr.c [ 75%] Linking C executable test_suite_cipher.blowfish cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -o test_suite_cipher.blowfish -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 75%] Built target test_suite_cipher.blowfish make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 75%] Generating test_suite_mdx.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mdx.function -d /<>/tests/suites/test_suite_mdx.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 76%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_mdx.c [ 76%] Linking C executable test_suite_chachapoly cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -o test_suite_chachapoly -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 76%] Built target test_suite_chachapoly make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 76%] Generating test_suite_pkparse.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkparse.function -d /<>/tests/suites/test_suite_pkparse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_hmac_drbg.pr cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -o test_suite_hmac_drbg.pr -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 77%] Linking C executable test_suite_x509parse cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1 [ 77%] Built target test_suite_hmac_drbg.pr make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -o test_suite_x509parse -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 77%] Generating test_suite_asn1write.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_asn1write.function -d /<>/tests/suites/test_suite_asn1write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 77%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pkparse.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 77%] Built target test_suite_x509parse make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend [ 77%] Linking C executable test_suite_mdx cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -o test_suite_mdx -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 77%] Generating test_suite_ctr_drbg.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ctr_drbg.function -d /<>/tests/suites/test_suite_ctr_drbg.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 77%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_asn1write.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 77%] Built target test_suite_mdx make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 77%] Generating test_suite_cipher.aes.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.aes.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 78%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ctr_drbg.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color= [ 78%] Linking C executable test_suite_pkparse cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -o test_suite_pkparse -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 79%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.aes.c [ 79%] Linking C executable test_suite_asn1write cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -o test_suite_asn1write -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 79%] Built target test_suite_pkparse make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 79%] Generating test_suite_aes.xts.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.xts.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 79%] Built target test_suite_asn1write make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 79%] Generating test_suite_aes.ofb.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ofb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color= cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build [ 79%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.ofb.c [ 79%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.xts.c [ 79%] Linking C executable test_suite_ctr_drbg cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -o test_suite_ctr_drbg -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 79%] Built target test_suite_ctr_drbg make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 80%] Generating test_suite_cipher.null.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.null.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 80%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.null.c [ 80%] Linking C executable test_suite_cipher.aes cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -o test_suite_cipher.aes -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 80%] Built target test_suite_cipher.aes make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 80%] Generating test_suite_ccm.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ccm.function -d /<>/tests/suites/test_suite_ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 80%] Linking C executable test_suite_aes.ofb cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1 [ 81%] Linking C executable test_suite_aes.xts cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -o test_suite_aes.ofb -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -o test_suite_aes.xts -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 81%] Built target test_suite_aes.ofb make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend [ 81%] Built target test_suite_aes.xts make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 81%] Generating test_suite_arc4.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_arc4.function -d /<>/tests/suites/test_suite_arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 81%] Generating test_suite_cipher.chachapoly.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 81%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_arc4.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color= cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 81%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.chachapoly.c [ 82%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ccm.c [ 82%] Linking C executable test_suite_cipher.null cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -o test_suite_cipher.null -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 82%] Linking C executable test_suite_arc4 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1 [ 82%] Built target test_suite_cipher.null make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -o test_suite_arc4 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 82%] Generating test_suite_aes.rest.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.rest.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 82%] Built target test_suite_arc4 make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 82%] Generating test_suite_cipher.misc.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 83%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.rest.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 83%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.misc.c [ 83%] Linking C executable test_suite_ccm cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -o test_suite_ccm -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 83%] Built target test_suite_ccm make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 83%] Generating test_suite_ecjpake.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecjpake.function -d /<>/tests/suites/test_suite_ecjpake.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 83%] Linking C executable test_suite_cipher.chachapoly cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -o test_suite_cipher.chachapoly -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color= [ 83%] Built target test_suite_cipher.chachapoly make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 84%] Generating test_suite_pkwrite.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkwrite.function -d /<>/tests/suites/test_suite_pkwrite.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 84%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ecjpake.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 84%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pkwrite.c [ 84%] Linking C executable test_suite_aes.rest cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -o test_suite_aes.rest -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 84%] Built target test_suite_aes.rest make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 84%] Generating test_suite_aria.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aria.function -d /<>/tests/suites/test_suite_aria.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 85%] Linking C executable test_suite_ecjpake cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -o test_suite_ecjpake -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 85%] Built target test_suite_ecjpake [ 85%] Linking C executable test_suite_cipher.misc make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -o test_suite_cipher.misc -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 85%] Generating test_suite_cipher.arc4.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 86%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aria.c [ 86%] Linking C executable test_suite_pkwrite cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -o test_suite_pkwrite -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 86%] Built target test_suite_cipher.misc make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 86%] Generating test_suite_aes.ecb.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ecb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color= [ 86%] Built target test_suite_pkwrite make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 87%] Generating test_suite_aes.cfb.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cfb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 87%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.arc4.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 87%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.ecb.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 87%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.cfb.c [ 87%] Linking C executable test_suite_aria cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -o test_suite_aria -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 87%] Built target test_suite_aria make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 88%] Generating test_suite_mpi.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mpi.function -d /<>/tests/suites/test_suite_mpi.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 88%] Building C object tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -MF CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o.d -o CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_mpi.c [ 89%] Linking C executable test_suite_aes.ecb cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -o test_suite_aes.ecb -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 89%] Linking C executable test_suite_cipher.arc4 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -o test_suite_cipher.arc4 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 89%] Linking C executable test_suite_aes.cfb cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1 [ 89%] Built target test_suite_aes.ecb make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -o test_suite_aes.cfb -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 89%] Generating test_suite_blowfish.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_blowfish.function -d /<>/tests/suites/test_suite_blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 89%] Built target test_suite_cipher.arc4 make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 89%] Generating test_suite_error.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_error.function -d /<>/tests/suites/test_suite_error.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 89%] Built target test_suite_aes.cfb make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 89%] Generating test_suite_camellia.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_camellia.function -d /<>/tests/suites/test_suite_camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color= cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 89%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_error.c [ 89%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_blowfish.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 89%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_camellia.c [ 89%] Linking C executable test_suite_error cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o -o test_suite_error -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 89%] Built target test_suite_error make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 89%] Generating test_suite_debug.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_debug.function -d /<>/tests/suites/test_suite_debug.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 90%] Linking C executable test_suite_blowfish cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -o test_suite_blowfish -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color= [ 90%] Built target test_suite_blowfish make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 90%] Linking C executable test_suite_camellia cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1 [ 90%] Generating test_suite_gcm.misc.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 90%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -o test_suite_camellia -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_debug.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color= [ 90%] Built target test_suite_camellia make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 90%] Generating test_suite_pem.c [ 90%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.misc.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pem.function -d /<>/tests/suites/test_suite_pem.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 90%] Linking C executable test_suite_mpi cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mpi.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -o test_suite_mpi -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 90%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pem.c [ 90%] Built target test_suite_mpi make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Generating test_suite_des.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_des.function -d /<>/tests/suites/test_suite_des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_des.c [ 91%] Linking C executable test_suite_debug cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -o test_suite_debug -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 91%] Linking C executable test_suite_gcm.misc cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1 [ 91%] Built target test_suite_debug make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -o test_suite_gcm.misc -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 91%] Generating test_suite_ecdh.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdh.function -d /<>/tests/suites/test_suite_ecdh.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 91%] Linking C executable test_suite_pem cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -o test_suite_pem -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 91%] Built target test_suite_gcm.misc make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Generating test_suite_cipher.gcm.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.gcm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Built target test_suite_pem make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ecdh.c [ 91%] Generating test_suite_ecp.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecp.function -d /<>/tests/suites/test_suite_ecp.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 91%] Linking C executable test_suite_des cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o -o test_suite_des -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_ecp.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 91%] Built target test_suite_des make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 91%] Generating test_suite_gcm.aes128_en.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build [ 91%] Linking C executable test_suite_ecdh cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -o test_suite_ecdh -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 92%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes128_en.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 92%] Built target test_suite_ecdh [ 93%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.gcm.c make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 94%] Generating test_suite_gcm.aes192_en.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 94%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes192_en.c [ 94%] Linking C executable test_suite_ecp cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -o test_suite_ecp -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 94%] Linking C executable test_suite_gcm.aes128_en cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1 [ 94%] Built target test_suite_ecp make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -o test_suite_gcm.aes128_en -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 95%] Generating test_suite_shax.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_shax.function -d /<>/tests/suites/test_suite_shax.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 95%] Built target test_suite_gcm.aes128_en make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 95%] Generating test_suite_gcm.aes192_de.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 95%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_shax.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color= [ 95%] Linking C executable test_suite_gcm.aes192_en [ 95%] Linking C executable test_suite_cipher.gcm cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -o test_suite_gcm.aes192_en -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -o test_suite_cipher.gcm -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 [ 95%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes192_de.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 95%] Built target test_suite_cipher.gcm [ 95%] Built target test_suite_gcm.aes192_en make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 96%] Generating test_suite_gcm.aes256_de.c [ 96%] Generating test_suite_hmac_drbg.nopr.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 96%] Linking C executable test_suite_shax cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -o test_suite_shax -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 96%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes256_de.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 96%] Built target test_suite_shax make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 96%] Generating test_suite_gcm.camellia.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 96%] Linking C executable test_suite_gcm.aes192_de cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -o test_suite_gcm.aes192_de -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 96%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.nopr.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 96%] Built target test_suite_gcm.aes192_de make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 97%] Generating test_suite_hmac_drbg.misc.c [ 97%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.camellia.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 97%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.misc.c [ 98%] Linking C executable test_suite_gcm.aes256_de cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -o test_suite_gcm.aes256_de -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 98%] Built target test_suite_gcm.aes256_de make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 98%] Generating test_suite_memory_buffer_alloc.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_memory_buffer_alloc.function -d /<>/tests/suites/test_suite_memory_buffer_alloc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 98%] Linking C executable test_suite_gcm.camellia cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1 cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color= /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -o test_suite_gcm.camellia -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 98%] Linking C executable test_suite_hmac_drbg.nopr cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1 [ 98%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_memory_buffer_alloc.c /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -o test_suite_hmac_drbg.nopr -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 98%] Built target test_suite_gcm.camellia make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 98%] Generating test_suite_md.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_md.function -d /<>/tests/suites/test_suite_md.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 98%] Built target test_suite_hmac_drbg.nopr make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 98%] Generating test_suite_pkcs1_v15.c cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/python3.9 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v15.function -d /<>/tests/suites/test_suite_pkcs1_v15.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 99%] Linking C executable test_suite_hmac_drbg.misc cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -o test_suite_hmac_drbg.misc -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color= [ 99%] Built target test_suite_hmac_drbg.misc make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 99%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs1_v15.c cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/tests /<>/obj-x86_64-linux-gnu/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color= [ 99%] Linking C executable test_suite_memory_buffer_alloc cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -o test_suite_memory_buffer_alloc -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 99%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/include -I/<>/tests -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<>/obj-x86_64-linux-gnu/tests/test_suite_md.c make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 99%] Built target test_suite_memory_buffer_alloc [100%] Linking C executable test_suite_pkcs1_v15 cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -o test_suite_pkcs1_v15 -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [100%] Built target test_suite_pkcs1_v15 [100%] Linking C executable test_suite_md cd /<>/obj-x86_64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wpointer-arith -Wimplicit-fallthrough -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o -o test_suite_md -Wl,-rpath,/<>/obj-x86_64-linux-gnu/library ../library/libmbedtls.so.2.16.9 ../library/libmbedx509.so.2.16.9 ../library/libmbedcrypto.so.2.16.9 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [100%] Built target test_suite_md make[2]: Leaving directory '/<>/obj-x86_64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-x86_64-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/<>/obj-x86_64-linux-gnu' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' faketime '2020-12-11' dh_auto_test cd obj-x86_64-linux-gnu && make -j4 test ARGS\+=--verbose ARGS\+=-j4 make[2]: Entering directory '/<>/obj-x86_64-linux-gnu' Running tests... /usr/bin/ctest --force-new-ctest-process --verbose -j4 UpdateCTestConfiguration from :/<>/obj-x86_64-linux-gnu/DartConfiguration.tcl Parse Config file:/<>/obj-x86_64-linux-gnu/DartConfiguration.tcl UpdateCTestConfiguration from :/<>/obj-x86_64-linux-gnu/DartConfiguration.tcl Parse Config file:/<>/obj-x86_64-linux-gnu/DartConfiguration.tcl Test project /<>/obj-x86_64-linux-gnu Constructing a list of tests Done constructing a list of tests Updating test list for fixtures Added 0 tests to meet fixture requirements Checking test dependency graph... Checking test dependency graph end test 1 Start 1: aes.ecb-suite 1: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.ecb "--verbose" 1: Test timeout computed to be: 10000000 test 2 Start 2: aes.cbc-suite 2: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.cbc "--verbose" 2: Test timeout computed to be: 10000000 test 3 Start 3: aes.cfb-suite 3: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.cfb "--verbose" 3: Test timeout computed to be: 10000000 test 4 Start 4: aes.ofb-suite 4: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.ofb "--verbose" 4: Test timeout computed to be: 10000000 1: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 1: 1: ---------------------------------------------------------------------------- 1: 1: PASSED (77 / 77 tests (0 skipped)) 2: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS 2: 2: ---------------------------------------------------------------------------- 2: 2: PASSED (72 / 72 tests (0 skipped)) 3: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS 1/72 Test #1: aes.ecb-suite .................... Passed 0.00 sec test 5 Start 5: aes.rest-suite 5: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.rest "--verbose" 5: Test timeout computed to be: 10000000 2/72 Test #2: aes.cbc-suite .................... Passed 0.00 sec test 6 Start 6: aes.xts-suite 6: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aes.xts "--verbose" 6: Test timeout computed to be: 10000000 3: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: 3: ---------------------------------------------------------------------------- 3: 3: PASSED (132 / 132 tests (0 skipped)) 3/72 Test #3: aes.cfb-suite .................... Passed 0.01 sec test 7 Start 7: arc4-suite 7: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_arc4 "--verbose" 7: Test timeout computed to be: 10000000 4: OFB-AES128.Encrypt - Single block ................................. PASS 4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS 4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS 4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS 4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS 4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS 4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS 4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS 4: 4: ---------------------------------------------------------------------------- 4: 4: PASSED (8 / 8 tests (0 skipped)) 4/72 Test #4: aes.ofb-suite .................... Passed 0.01 sec test 8 Start 8: aria-suite 8: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_aria "--verbose" 8: Test timeout computed to be: 10000000 5: AES-ECB Encrypt (Invalid keylength) ............................... PASS 5: AES-ECB Decrypt (Invalid keylength) ............................... PASS 5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS 5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS 5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ---- 5: Test Suite not enabled 5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS 5: AES Selftest ...................................................... AES-ECB-128 (dec): passed 5: AES-ECB-128 (enc): passed 5: AES-ECB-192 (dec): passed 5: AES-ECB-192 (enc): passed 5: AES-ECB-256 (dec): passed 5: AES-ECB-256 (enc): passed 5: 5: AES-CBC-128 (dec): passed 5: AES-CBC-128 (enc): passed 5: AES-CBC-192 (dec): passed 5: AES-CBC-192 (enc): passed 5: AES-CBC-256 (dec): passed 5: AES-CBC-256 (enc): passed 5: 5: AES-CFB128-128 (dec): passed 5: AES-CFB128-128 (enc): passed 5: AES-CFB128-192 (dec): passed 5: AES-CFB128-192 (enc): passed 5: AES-CFB128-256 (dec): passed 5: AES-CFB128-256 (enc): passed 5: 5: AES-OFB-128 (dec): passed 5: AES-OFB-128 (enc): passed 5: AES-OFB-192 (dec): passed 5: AES-OFB-192 (enc): passed 5: AES-OFB-256 (dec): passed 5: AES-OFB-256 (enc): passed 5: 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: 5: PASS 5: 5: ---------------------------------------------------------------------------- 5: 5: PASSED (7 / 7 tests (1 skipped)) 5/72 Test #5: aes.rest-suite ................... Passed 0.01 sec test 9 Start 9: asn1write-suite 9: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_asn1write "--verbose" 9: Test timeout computed to be: 10000000 6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS 6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS 6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS 6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: 6: ---------------------------------------------------------------------------- 6: 6: PASSED (47 / 47 tests (0 skipped)) 6/72 Test #6: aes.xts-suite .................... Passed 0.01 sec test 10 Start 10: base64-suite 10: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_base64 "--verbose" 10: Test timeout computed to be: 10000000 7: Test vector ARC4 [Cryptlib] ....................................... PASS 7: Test vector ARC4 [COMMERCE] ....................................... PASS 7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS 7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS 7: TMP ............................................................... PASS 7: ARC4 Selftest ..................................................... ARC4 test #1: passed 7: ARC4 test #2: passed 7: ARC4 test #3: passed 7: 7: PASS 7: 7: ---------------------------------------------------------------------------- 7: 7: PASSED (9 / 9 tests (0 skipped)) 7/72 Test #7: arc4-suite ....................... Passed 0.00 sec test 11 Start 11: blowfish-suite 11: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_blowfish "--verbose" 11: Test timeout computed to be: 10000000 8: ARIA - Valid parameters ........................................... ---- 8: Test Suite not enabled 8: ARIA - Invalid parameters ......................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA Selftest ..................................................... ---- 8: Test Suite not enabled 8: 8: ---------------------------------------------------------------------------- 8: 8: PASSED (35 / 35 tests (35 skipped)) 8/72 Test #8: aria-suite ....................... Passed 0.00 sec test 12 Start 12: camellia-suite 12: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_camellia "--verbose" 12: Test timeout computed to be: 10000000 9: ASN.1 Write Octet String #0 (Empty string) ........................ PASS 9: ASN.1 Write Octet String #1 (Large buffer) ........................ PASS 9: ASN.1 Write Octet String #2 (Buffer just fits) .................... PASS 9: ASN.1 Write Octet String #3 (Buffer too small for tag) ............ PASS 9: ASN.1 Write Octet String #4 (Buffer too small for len) ............ PASS 9: ASN.1 Write Octet String #5 (Buffer too small for string) ......... PASS 9: ASN.1 Write Octet String #6 (l = 128, large buffer) ............... PASS 9: ASN.1 Write Octet String #7 (l = 128, buffer just fits) ........... PASS 9: ASN.1 Write Octet String #8 (l = 128, buffer too small for tag) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for len) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for string) PASS 9: ASN.1 Write IA5 String #0 (Empty string) .......................... PASS 9: ASN.1 Write IA5 String #1 (Large buffer) .......................... PASS 9: ASN.1 Write IA5 String #2 (Buffer just fits) ...................... PASS 9: ASN.1 Write IA5 String #3 (Buffer too small for tag) .............. PASS 9: ASN.1 Write IA5 String #4 (Buffer too small for len) .............. PASS 9: ASN.1 Write IA5 String #5 (Buffer too small for string) ........... PASS 9: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS 9: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS 9: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS 9: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS 9: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS 9: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS 9: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS 9: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS 9: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS 9: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS 9: 9: ---------------------------------------------------------------------------- 9: 9: PASSED (31 / 31 tests (0 skipped)) 10: Test case mbedtls_base64_encode #1 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #3 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #3 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #4 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #4 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #5 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #5 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #6 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #6 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #7 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #7 buffer too small ............... PASS 10: Test case mbedtls_base64_decode #1 ................................ PASS 10: Test case mbedtls_base64_decode #2 ................................ PASS 10: Test case mbedtls_base64_decode #3 ................................ PASS 10: Test case mbedtls_base64_decode #4 ................................ PASS 10: Test case mbedtls_base64_decode #5 ................................ PASS 10: Test case mbedtls_base64_decode #6 ................................ PASS 10: Test case mbedtls_base64_decode #7 ................................ PASS 10: Base64 decode (Illegal character) ................................. PASS 10: Base64 decode (Too much equal signs) .............................. PASS 10: Base64 decode (Invalid char after equal signs) .................... PASS 10: Base64 decode (Space inside string) ............................... PASS 10: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS 10: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS 10: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS 10: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS 10: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS 10: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS 10: Base64 decode "Zm9vYmFy " (2SP at end) ........................... PASS 10: Base64 decode "Zm9vYmFy \n" (2SP+LF at end) ...................... PASS 10: Base64 decode "Zm9vYmFy \r\n" (2SP+CRLF at end) .................. PASS 10: Base64 decode "Zm9vYmFy \r" (2SP+CR at end) ...................... PASS 10: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS 10: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS 10: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS 10: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS 10: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS 10: Base64 decode "Zm9vYmF y" (2SP inside) ........................... PASS 10: Base64 decode "Zm9vYmF \ny" (2SP+LF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CRLF inside) .................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CR inside) ...................... PASS 10: Base64 encode hex #1 .............................................. PASS 10: Base64 encode hex #2 (buffer too small) ........................... PASS 10: Base64 encode hex #3 .............................................. PASS 10: Base64 encode hex #4 .............................................. PASS 10: Base64 decode hex #1 .............................................. PASS 10: Base64 decode hex #2 (buffer too small) ........................... PASS 10: Base64 decode hex #3 .............................................. PASS 10: Base64 decode hex #4 .............................................. PASS 10: Base64 decode hex #5 (buffer too small) ........................... PASS 10: Base64 Selftest ................................................... Base64 encoding test: passed 10: Base64 decoding test: passed 10: 10: PASS 10: 10: ---------------------------------------------------------------------------- 10: 10: PASSED (57 / 57 tests (0 skipped)) 11: BLOWFISH - Valid parameters ....................................... PASS 11: BLOWFISH - Invalid parameters ..................................... ---- 11: Test Suite not enabled 11: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS 9/72 Test #9: asn1write-suite .................. Passed 0.01 sec test 13 Start 13: ccm-suite 13: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ccm "--verbose" 13: Test timeout computed to be: 10000000 10/72 Test #10: base64-suite ..................... Passed 0.01 sec test 14 Start 14: chacha20-suite 14: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_chacha20 "--verbose" 14: Test timeout computed to be: 10000000 11: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS 11: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CFB Encrypt .............................................. PASS 11: BLOWFISH-CFB Decrypt .............................................. PASS 11: BLOWFISH-CTR Encrypt .............................................. PASS 11: BLOWFISH-CTR Decrypt .............................................. PASS 11: 11: ---------------------------------------------------------------------------- 11: 11: PASSED (105 / 105 tests (1 skipped)) 11/72 Test #11: blowfish-suite ................... Passed 0.01 sec test 15 Start 15: chachapoly-suite 15: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_chachapoly "--verbose" 15: Test timeout computed to be: 10000000 12: Camellia - Valid parameters ....................................... PASS 12: Camellia - Invalid parameters ..................................... ---- 12: Test Suite not enabled 12: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-ECB Encrypt (Invalid key length) ......................... PASS 12: Camellia-ECB Decrypt (Invalid key length) ......................... PASS 12: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS 12: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS 12: Camellia Selftest ................................................. CAMELLIA-ECB-128 (dec): passed 12: CAMELLIA-ECB-128 (enc): passed 12: CAMELLIA-ECB-192 (dec): passed 12: CAMELLIA-ECB-192 (enc): passed 12: CAMELLIA-ECB-256 (dec): passed 12: CAMELLIA-ECB-256 (enc): passed 12: 12: CAMELLIA-CBC-128 (dec): passed 12: CAMELLIA-CBC-128 (enc): passed 12: CAMELLIA-CBC-192 (dec): passed 12: CAMELLIA-CBC-192 (enc): passed 12: CAMELLIA-CBC-256 (dec): passed 12: CAMELLIA-CBC-256 (enc): passed 12: 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: 12: PASS 12: 12: ---------------------------------------------------------------------------- 12: 12: PASSED (61 / 61 tests (1 skipped)) 12/72 Test #12: camellia-suite ................... Passed 0.01 sec test 16 Start 16: cipher.aes-suite 16: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.aes "--verbose" 16: Test timeout computed to be: 10000000 13: CCM self test ..................................................... CCM-AES #1: passed 13: CCM-AES #2: passed 13: CCM-AES #3: passed 13: 13: PASS 13: CCM - Invalid parameters .......................................... ---- 13: Test Suite not enabled 13: CCM - Valid parameters ............................................ PASS 13: CCM init #1 AES-128: OK ........................................... PASS 13: CCM init #2 CAMELLIA-256: OK ...................................... PASS 13: CCM init #3 AES-224: bad key size ................................. PASS 13: CCM init #4 BLOWFISH-128: bad block size .......................... PASS 13: CCM lengths #1 all OK ............................................. PASS 13: CCM lengths #2 nonce too short .................................... PASS 13: CCM lengths #3 nonce too long ..................................... PASS 13: CCM lengths #4 tag too short ...................................... PASS 13: CCM lengths #5 tag too long ....................................... PASS 13: CCM lengths #6 tag length not even ................................ PASS 13: CCM lengths #7 AD too long (2^16 - 2^8 + 1) ....................... PASS 13: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS 13: CCM lengths #9 tag length 0 ....................................... PASS 13: CCM* fixed tag lengths #1 all OK .................................. PASS 13: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS 13: CCM* encrypt and tag #1 ........................................... PASS 13: CCM* encrypt and tag #2 ........................................... PASS 13: CCM* encrypt and tag #3 ........................................... PASS 13: CCM* auth decrypt tag #1 .......................................... PASS 13: CCM* auth decrypt tag #2 .......................................... PASS 13: CCM* auth decrypt tag #3 .......................................... PASS 13: CCM encrypt and tag RFC 3610 #1 ................................... PASS 13: CCM encrypt and tag RFC 3610 #2 ................................... PASS 13: CCM encrypt and tag RFC 3610 #3 ................................... PASS 13: CCM encrypt and tag RFC 3610 #4 ................................... PASS 13: CCM encrypt and tag RFC 3610 #5 ................................... PASS 13: CCM encrypt and tag RFC 3610 #6 ................................... PASS 13: CCM encrypt and tag RFC 3610 #7 ................................... PASS 13: CCM encrypt and tag RFC 3610 #8 ................................... PASS 13: CCM encrypt and tag RFC 3610 #9 ................................... PASS 13: CCM encrypt and tag RFC 3610 #10 .................................. PASS 13: CCM encrypt and tag RFC 3610 #11 .................................. PASS 13: CCM encrypt and tag RFC 3610 #12 .................................. PASS 13: CCM encrypt and tag RFC 3610 #13 .................................. PASS 13: CCM encrypt and tag RFC 3610 #14 .................................. PASS 13: CCM encrypt and tag RFC 3610 #15 .................................. PASS 13: CCM encrypt and tag RFC 3610 #16 .................................. PASS 13: CCM encrypt and tag RFC 3610 #17 .................................. PASS 13: CCM encrypt and tag RFC 3610 #18 .................................. PASS 13: CCM encrypt and tag RFC 3610 #19 .................................. PASS 13: CCM encrypt and tag RFC 3610 #20 .................................. PASS 13: CCM encrypt and tag RFC 3610 #21 .................................. PASS 13: CCM encrypt and tag RFC 3610 #22 .................................. PASS 13: CCM encrypt and tag RFC 3610 #23 .................................. PASS 13: CCM encrypt and tag RFC 3610 #24 .................................. PASS 13: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS 13: 13: ---------------------------------------------------------------------------- 13: 13: PASSED (384 / 384 tests (1 skipped)) 13/72 Test #13: ccm-suite ........................ Passed 0.01 sec test 17 Start 17: cipher.arc4-suite 17: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.arc4 "--verbose" 17: Test timeout computed to be: 10000000 14: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS 14: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS 14: ChaCha20 Paremeter Validation ..................................... ---- 14: Test Suite not enabled 14: ChaCha20 Selftest ................................................. ChaCha20 test 0 passed 14: ChaCha20 test 1 passed 14: 14: PASS 14: 14: ---------------------------------------------------------------------------- 14: 14: PASSED (10 / 10 tests (1 skipped)) 14/72 Test #14: chacha20-suite ................... Passed 0.01 sec test 18 Start 18: cipher.blowfish-suite 18: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.blowfish "--verbose" 18: Test timeout computed to be: 10000000 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic) PASS 15: ChaCha20-Poly1305 State Flow ...................................... PASS 15: ChaCha20-Poly1305 Parameter Validation ............................ ---- 15: Test Suite not enabled 15: ChaCha20-Poly1305 Selftest ........................................ ChaCha20-Poly1305 test 0 passed 15: 15: PASS 15: 15: ---------------------------------------------------------------------------- 15: 15: PASSED (9 / 9 tests (1 skipped)) 15/72 Test #15: chachapoly-suite ................. Passed 0.01 sec test 19 Start 19: cipher.camellia-suite 19: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.camellia "--verbose" 19: Test timeout computed to be: 10000000 16: Decrypt empty buffer .............................................. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS 16: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES Decrypt test vector #0 ........................................ PASS 16: AES Decrypt test vector #1 ........................................ PASS 16: AES Decrypt test vector #2 ........................................ PASS 16: AES Decrypt test vector #3 ........................................ PASS 16: AES Decrypt test vector #4 ........................................ PASS 16: AES Decrypt test vector #5 ........................................ PASS 16: AES Decrypt test vector #6 ........................................ PASS 16: AES Decrypt test vector #7 ........................................ PASS 16: AES Decrypt test vector #8 ........................................ PASS 16: AES Decrypt test vector #9 ........................................ PASS 16: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: Cipher Corner Case behaviours ..................................... PASS 16: 16: ---------------------------------------------------------------------------- 16: 16: PASSED (425 / 425 tests (0 skipped)) 17: ARC4 Encrypt and decrypt 0 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 1 byte ................................... PASS 17: ARC4 Encrypt and decrypt 2 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 7 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 8 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 9 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 15 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 16 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 17 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 31 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 47 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 48 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 49 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 17: 17: ---------------------------------------------------------------------------- 17: 17: PASSED (26 / 26 tests (0 skipped)) 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 16/72 Test #16: cipher.aes-suite ................. Passed 0.01 sec test 20 Start 20: cipher.ccm-suite 20: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.ccm "--verbose" 20: Test timeout computed to be: 10000000 17/72 Test #17: cipher.arc4-suite ................ Passed 0.01 sec test 21 Start 21: cipher.chacha20-suite 21: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.chacha20 "--verbose" 21: Test timeout computed to be: 10000000 18: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS 18: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS 19: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: 19: ---------------------------------------------------------------------------- 19: 19: PASSED (190 / 190 tests (0 skipped)) 18/72 Test #19: cipher.camellia-suite ............ Passed 0.01 sec test 22 Start 22: cipher.chachapoly-suite 22: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.chachapoly "--verbose" 22: Test timeout computed to be: 10000000 20: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: Camellia-CCM test vector RFC 5528 #1 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #2 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #3 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #4 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #5 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #6 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #7 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #8 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #9 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #10 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #11 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #12 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #13 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #14 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #15 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #16 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #17 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #18 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #19 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #20 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #21 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #22 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #23 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #24 ............................. PASS 20: 20: ---------------------------------------------------------------------------- 20: 20: PASSED (120 / 120 tests (0 skipped)) 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19/72 Test #20: cipher.ccm-suite ................. Passed 0.01 sec test 23 Start 23: cipher.des-suite 23: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.des "--verbose" 23: Test timeout computed to be: 10000000 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: 18: ---------------------------------------------------------------------------- 18: 18: PASSED (151 / 151 tests (0 skipped)) 21: Chacha20 RFC 7539 Test Vector #1 .................................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 20/72 Test #18: cipher.blowfish-suite ............ Passed 0.02 sec test 24 Start 24: cipher.gcm-suite 24: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.gcm "--verbose" 24: Test timeout computed to be: 10000000 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS 21: 21: ---------------------------------------------------------------------------- 21: 21: PASSED (28 / 28 tests (0 skipped)) 22: Decrypt empty buffer .............................................. PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli PASS 22: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS 22: 22: ---------------------------------------------------------------------------- 22: 22: PASSED (31 / 31 tests (0 skipped)) 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES Encrypt and decrypt 1 byte .................................... PASS 23: DES Encrypt and decrypt 2 bytes ................................... PASS 23: DES Encrypt and decrypt 7 bytes ................................... PASS 23: DES Encrypt and decrypt 8 bytes ................................... PASS 23: DES Encrypt and decrypt 9 bytes ................................... PASS 23: DES Encrypt and decrypt 15 bytes .................................. PASS 23: DES Encrypt and decrypt 16 bytes .................................. PASS 23: DES Encrypt and decrypt 17 bytes .................................. PASS 23: DES Encrypt and decrypt 31 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 47 bytes .................................. PASS 23: DES Encrypt and decrypt 48 bytes .................................. PASS 23: DES Encrypt and decrypt 49 bytes .................................. PASS 23: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS 23: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 0 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 8 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 16 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 32 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 48 bytes with no padding .................. PASS 23: DES Try encrypting 1 bytes with no padding ........................ PASS 23: DES Try encrypting 2 bytes with no padding ........................ PASS 23: DES Try encrypting 7 bytes with no padding ........................ PASS 23: DES Try encrypting 9 bytes with no padding ........................ PASS 23: DES Try encrypting 15 bytes with no padding ....................... PASS 23: DES Try encrypting 17 bytes with no padding ....................... PASS 23: DES Try encrypting 31 bytes with no padding ....................... PASS 23: DES Try encrypting 33 bytes with no padding ....................... PASS 23: DES Try encrypting 47 bytes with no padding ....................... PASS 21/72 Test #21: cipher.chacha20-suite ............ Passed 0.01 sec test 25 Start 25: cipher.misc-suite 25: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.misc "--verbose" 25: Test timeout computed to be: 10000000 22/72 Test #22: cipher.chachapoly-suite .......... Passed 0.01 sec test 26 Start 26: cipher.null-suite 26: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.null "--verbose" 26: Test timeout computed to be: 10000000 23: DES Try encrypting 49 bytes with no padding ....................... PASS 23: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 0 bytes .................................. PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS 23: 23: ---------------------------------------------------------------------------- 23: 23: PASSED (148 / 148 tests (0 skipped)) 23/72 Test #23: cipher.des-suite ................. Passed 0.01 sec test 27 Start 27: cipher.padding-suite 27: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cipher.padding "--verbose" 27: Test timeout computed to be: 10000000 24: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: AES 128 GCM Decrypt test vector #8 ................................ PASS 24: AES 128 GCM Decrypt test vector #9 ................................ PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Decrypt test vector #1 ................................ PASS 24: AES 192 GCM Decrypt test vector #2 ................................ PASS 24: AES 192 GCM Decrypt test vector #3 ................................ PASS 24: AES 192 GCM Decrypt test vector #4 ................................ PASS 24: AES 192 GCM Decrypt test vector #5 ................................ PASS 24: AES 192 GCM Decrypt test vector #6 ................................ PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #0 ................................ PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 25: CIPHER - Conditional invalid parameter checks ..................... ---- 25: Test Suite not enabled 25: CIPHER - Unconditional invalid parameter checks ................... PASS 25: 25: ---------------------------------------------------------------------------- 25: 25: PASSED (2 / 2 tests (1 skipped)) 24/72 Test #25: cipher.misc-suite ................ Passed 0.00 sec test 28 Start 28: cmac-suite 28: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_cmac "--verbose" 28: Test timeout computed to be: 10000000 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 26: NULL Encrypt and decrypt 0 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 2 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 7 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 8 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 9 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 15 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 31 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 33 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 47 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 48 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 49 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: 26: ---------------------------------------------------------------------------- 26: 26: PASSED (24 / 24 tests (24 skipped)) 25/72 Test #26: cipher.null-suite ................ Passed 0.01 sec test 29 Start 29: ctr_drbg-suite 29: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ctr_drbg "--verbose" 29: Test timeout computed to be: 10000000 27: Cipher list ....................................................... PASS 27: Set padding with AES-CBC .......................................... PASS 27: Set padding with AES-CFB .......................................... PASS 27: Set padding with AES-CTR .......................................... PASS 27: Set padding with CAMELLIA-CBC ..................................... PASS 27: Set padding with CAMELLIA-CFB ..................................... PASS 27: Set padding with CAMELLIA-CTR ..................................... PASS 27: Set padding with DES-CBC .......................................... PASS 27: Set padding with BLOWFISH-CBC ..................................... PASS 27: Set padding with BLOWFISH-CFB ..................................... PASS 27: Set padding with BLOWFISH-CTR ..................................... PASS 27: Set padding with NULL ............................................. ---- 27: Unmet dependencies: 8 27: Set non-existent padding with AES-CBC ............................. PASS 27: Set non-existent padding with CAMELLIA-CBC ........................ PASS 27: Set non-existent padding with DES-CBC ............................. PASS 27: Set non-existent padding with BLOWFISH-CBC ........................ PASS 27: Check PKCS padding #1 (correct) ................................... PASS 27: Check PKCS padding #2 (correct) ................................... PASS 27: Check PKCS padding #3 (correct) ................................... PASS 27: Check PKCS padding #4 (correct) ................................... PASS 27: Check PKCS padding #5 (null padding) .............................. PASS 27: Check PKCS padding #6 (too few padding bytes) ..................... PASS 27: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS 27: Check PKCS padding #8 (overlong) .................................. PASS 27: Check one and zeros padding #1 (correct) .......................... PASS 27: Check one and zeros padding #2 (correct) .......................... PASS 27: Check one and zeros padding #3 (correct) .......................... PASS 27: Check one and zeros padding #4 (correct) .......................... PASS 27: Check one and zeros padding #5 (correct) .......................... PASS 27: Check one and zeros padding #6 (missing one) ...................... PASS 27: Check one and zeros padding #7 (overlong) ......................... PASS 27: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS 27: Check zeros and len padding #1 (correct) .......................... PASS 27: Check zeros and len padding #2 (correct) .......................... PASS 27: Check zeros and len padding #3 (correct) .......................... PASS 27: Check zeros and len padding #4 (correct) .......................... PASS 27: Check zeros and len padding #5 (overlong) ......................... PASS 27: Check zeros and len padding #6 (not enough zeros) ................. PASS 27: Check zeros padding #1 (correct) .................................. PASS 27: Check zeros padding #2 (correct) .................................. PASS 27: Check zeros padding #3 (correct) .................................. PASS 27: Check zeros padding #4 (correct) .................................. PASS 27: Check no padding #1 (correct by definition) ....................... PASS 27: Check no padding #2 (correct by definition) ....................... PASS 27: Check no padding #3 (correct by definition) ....................... PASS 27: 27: ---------------------------------------------------------------------------- 27: 27: PASSED (60 / 60 tests (1 skipped)) 26/72 Test #27: cipher.padding-suite ............. Passed 0.01 sec test 30 Start 30: debug-suite 30: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_debug "--verbose" 30: Test timeout computed to be: 10000000 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: 24: ---------------------------------------------------------------------------- 24: 24: PASSED (680 / 680 tests (0 skipped)) 28: CMAC self test .................................................... ---- 28: Test Suite not enabled 28: CMAC null arguments ............................................... ---- 28: Test Suite not enabled 28: CMAC init #1 AES-128: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #2 AES-192: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #3 AES-256: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #4 3DES : OK ............................................ ---- 28: Unmet dependencies: 1 28: CMAC init #5 AES-224: bad key size ................................ ---- 28: Unmet dependencies: 0 28: CMAC init #6 AES-0: bad key size .................................. ---- 28: Unmet dependencies: 0 28: CMAC init #7 Camellia: wrong cipher ............................... ---- 28: Unmet dependencies: 2 28: CMAC Single Blocks #1 - Empty block, no updates ................... ---- 28: Test Suite not enabled 28: CMAC Single Blocks #2 - Single 16 byte block ...................... ---- 28: Test Suite not enabled 28: CMAC Single Blocks #3 - Single 64 byte block ...................... ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #1 - Empty, empty .............. ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #3 - variable byte blocks ...... ---- 28: Test Suite not enabled 28: 28: ---------------------------------------------------------------------------- 28: 28: PASSED (19 / 19 tests (19 skipped)) 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 27/72 Test #24: cipher.gcm-suite ................. Passed 0.01 sec test 31 Start 31: des-suite 31: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_des "--verbose" 31: Test timeout computed to be: 10000000 28/72 Test #28: cmac-suite ....................... Passed 0.01 sec test 32 Start 32: dhm-suite 32: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_dhm "--verbose" 32: Test timeout computed to be: 10000000 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4 PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ---- 29: Unmet dependencies: 1 29: CTR_DRBG entropy usage ............................................ PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG Special Behaviours ....................................... PASS 29: CTR_DRBG self test ................................................ CTR_DRBG (PR = TRUE) : passed 29: CTR_DRBG (PR = FALSE): passed 29: 29: PASS 29: 29: ---------------------------------------------------------------------------- 29: 29: PASSED (273 / 273 tests (10 skipped)) 29/72 Test #29: ctr_drbg-suite ................... Passed 0.01 sec test 33 Start 33: ecdh-suite 33: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ecdh "--verbose" 33: Test timeout computed to be: 10000000 30: Debug print msg (threshold 1, level 0) ............................ PASS 30: Debug print msg (threshold 1, level 1) ............................ PASS 30: Debug print msg (threshold 1, level 2) ............................ PASS 30: Debug print msg (threshold 0, level 1) ............................ PASS 30: Debug print msg (threshold 0, level 5) ............................ PASS 30: Debug print return value #1 ....................................... PASS 30: Debug print return value #2 ....................................... PASS 30: Debug print return value #3 ....................................... PASS 30: Debug print buffer #1 ............................................. PASS 30: Debug print buffer #2 ............................................. PASS 30: Debug print buffer #3 ............................................. PASS 30: Debug print buffer #4 ............................................. PASS 30: Debug print buffer #5 ............................................. PASS 30: Debug print certificate #1 (RSA) .................................. PASS 30: Debug print certificate #2 (EC) ................................... PASS 30: Debug print mbedtls_mpi #1 ........................................ PASS 30: Debug print mbedtls_mpi #2 ........................................ PASS 30: Debug print mbedtls_mpi #3 ........................................ PASS 30: Debug print mbedtls_mpi #4 ........................................ PASS 30: Debug print mbedtls_mpi #5 ........................................ PASS 30: Debug print mbedtls_mpi #6 ........................................ PASS 30: 30: ---------------------------------------------------------------------------- 30: 30: PASSED (21 / 21 tests (0 skipped)) 30/72 Test #30: debug-suite ...................... Passed 0.01 sec test 34 Start 34: ecdsa-suite 34: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ecdsa "--verbose" 34: Test timeout computed to be: 10000000 31: DES check weak key #1 ............................................. PASS 31: DES check weak key #2 ............................................. PASS 31: DES check weak key #3 ............................................. PASS 31: DES check weak key #4 ............................................. PASS 31: DES Encrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #34 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #34 ............................... PASS 31: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS 31: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: DES-CBC Encrypt (Invalid input length) ............................ PASS 31: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS 31: Run through parity bit tests ...................................... PASS 32: Diffie-Hellman parameter validation ............................... ---- 32: Test Suite not enabled 32: Diffie-Hellman full exchange #1 ................................... FAILED 32: mbedtls_dhm_make_public( &ctx_cli, x_size, pub_cli, pub_cli_len, &rnd_pseudo_rand, &rnd_info ) == 0 32: at line 162, ./tests/suites/test_suite_dhm.function 32: 32: Diffie-Hellman full exchange #2 ................................... FAILED 32: memcmp( sec_srv, sec_cli, sec_srv_len ) == 0 32: at line 170, ./tests/suites/test_suite_dhm.function 32: 32: Diffie-Hellman full exchange #3 ................................... FAILED 32: memcmp( sec_srv, sec_cli, sec_srv_len ) == 0 32: at line 170, ./tests/suites/test_suite_dhm.function 32: 32: Diffie-Hellman trivial subgroup #1 ................................ FAILED 32: mbedtls_dhm_make_params( &ctx_srv, x_size, ske, &ske_len, &rnd_pseudo_rand, &rnd_info ) == result 32: at line 154, ./tests/suites/test_suite_dhm.function 32: 32: Diffie-Hellman trivial subgroup #2 ................................ FAILED 32: mbedtls_dhm_make_params( &ctx_srv, x_size, ske, &ske_len, &rnd_pseudo_rand, &rnd_info ) == result 32: at line 154, ./tests/suites/test_suite_dhm.function 32: 32: Diffie-Hellman small modulus ...................................... PASS 32: Diffie-Hellman zero modulus ....................................... PASS 33: ECDH - Valid parameters ........................................... PASS 33: ECDH - Invalid parameters ......................................... ---- 33: Test Suite not enabled 33: ECDH primitive random #1 .......................................... PASS 33: ECDH primitive random #2 .......................................... PASS 33: ECDH primitive random #3 .......................................... PASS 34: ECDSA Parameter validation ........................................ ---- 34: Test Suite not enabled 33: ECDH primitive random #4 .......................................... PASS 34: ECDSA primitive random #1 ......................................... PASS 31: DES Selftest ...................................................... DES -ECB- 56 (dec): passed 31: DES -ECB- 56 (enc): passed 31: DES3-ECB-112 (dec): passed 31: DES3-ECB-112 (enc): passed 31: DES3-ECB-168 (dec): passed 31: DES3-ECB-168 (enc): passed 31: 31: DES -CBC- 56 (dec): passed 31: DES -CBC- 56 (enc): passed 31: DES3-CBC-112 (dec): passed 31: DES3-CBC-112 (enc): passed 31: DES3-CBC-168 (dec): passed 31: DES3-CBC-168 (enc): passed 31: 31: PASS 31: 31: ---------------------------------------------------------------------------- 31: 31: PASSED (84 / 84 tests (0 skipped)) 31/72 Test #31: des-suite ........................ Passed 0.03 sec test 35 Start 35: ecjpake-suite 35: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ecjpake "--verbose" 35: Test timeout computed to be: 10000000 34: ECDSA primitive random #2 ......................................... PASS 35: ECJPAKE parameter validation ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE selftest .................................................. ---- 35: Test Suite not enabled 35: ECJPAKE fail read corrupt MD ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: client, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: server, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: role mismatch .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: trailing byte .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data for r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data for r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams too short ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams not named curve ................ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams wrong curve .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data after ECParams .................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: X not on the curve ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of forst point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: X not on curve .......................... ---- 35: Test Suite not enabled 35: 35: ---------------------------------------------------------------------------- 35: 35: PASSED (79 / 79 tests (79 skipped)) 32/72 Test #35: ecjpake-suite .................... Passed 0.00 sec test 36 Start 36: ecp-suite 36: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ecp "--verbose" 36: Test timeout computed to be: 10000000 36: ECP valid params .................................................. PASS 36: ECP invalid params ................................................ ---- 36: Test Suite not enabled 36: ECP curve info #1 ................................................. PASS 36: ECP curve info #2 ................................................. PASS 36: ECP curve info #3 ................................................. PASS 36: ECP curve info #4 ................................................. PASS 36: ECP curve info #5 ................................................. PASS 36: ECP curve info #6 ................................................. PASS 36: ECP curve info #7 ................................................. PASS 36: ECP curve info #8 ................................................. PASS 36: ECP check pubkey Montgomery #1 (too big) .......................... PASS 36: ECP check pubkey Montgomery #2 (biggest) .......................... PASS 36: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS 36: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS 36: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS 36: ECP write binary #2 (zero, buffer too small) ...................... PASS 36: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS 36: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS 36: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS 36: ECP write binary #6 (zero, buffer too small) ...................... PASS 36: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS 36: ECP write binary #8 (even, compressed, buffer too small) .......... PASS 36: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS 36: ECP read binary #1 (zero, invalid ilen) ........................... PASS 36: ECP read binary #2 (zero, invalid first byte) ..................... PASS 36: ECP read binary #3 (zero, OK) ..................................... PASS 36: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS 36: ECP read binary #5 (non-zero, invalid first byte) ................. PASS 36: ECP read binary #6 (non-zero, OK) ................................. PASS 36: ECP tls read point #1 (zero, invalid length byte) ................. PASS 36: ECP tls read point #2 (zero, OK) .................................. PASS 36: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS 36: ECP tls read point #4 (non-zero, OK) .............................. PASS 36: ECP tls write-read point #1 ....................................... PASS 36: ECP tls write-read point #2 ....................................... PASS 36: ECP tls read group #1 (record too short) .......................... PASS 36: ECP tls read group #2 (bad curve_type) ............................ PASS 36: ECP tls read group #3 (unknown curve) ............................. PASS 36: ECP tls read group #4 (OK, buffer just fits) ...................... PASS 36: ECP tls read group #5 (OK, buffer continues) ...................... PASS 36: ECP tls write-read group #1 ....................................... PASS 36: ECP tls write-read group #2 ....................................... PASS 36: ECP check privkey #1 (short weierstrass, too small) ............... PASS 36: ECP check privkey #2 (short weierstrass, smallest) ................ PASS 36: ECP check privkey #3 (short weierstrass, biggest) ................. PASS 36: ECP check privkey #4 (short weierstrass, too big) ................. PASS 36: ECP check privkey #5 (montgomery, too big) ........................ PASS 36: ECP check privkey #6 (montgomery, not big enough) ................. PASS 36: ECP check privkey #7 (montgomery, msb OK) ......................... PASS 36: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS 36: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS 36: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS 36: ECP check privkey #11 (montgomery, OK) ............................ PASS 36: ECP check public-private #1 (OK) .................................. PASS 36: ECP check public-private #2 (group none) .......................... PASS 36: ECP check public-private #3 (group mismatch) ...................... PASS 36: ECP check public-private #4 (Qx mismatch) ......................... PASS 36: ECP check public-private #5 (Qy mismatch) ......................... PASS 36: ECP check public-private #6 (wrong Qx) ............................ PASS 36: ECP check public-private #7 (wrong Qy) ............................ PASS 36: ECP gen keypair ................................................... PASS 33: ECDH primitive random #5 .......................................... PASS 36: ECP gen keypair ................................................... PASS 34: ECDSA primitive random #3 ......................................... PASS 36: ECP gen keypair wrapper ........................................... PASS 36: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi PASS 36: ECP mod p192 readable ............................................. PASS 36: ECP mod p192 readable with carry .................................. PASS 36: ECP mod p192 random ............................................... PASS 36: ECP mod p192 (from a past failure case) ........................... PASS 36: ECP mod p224 readable without carry ............................... PASS 36: ECP mod p224 readable with negative carry ......................... PASS 36: ECP mod p224 readable with positive carry ......................... PASS 36: ECP mod p224 readable with final negative carry ................... PASS 36: ECP mod p521 very small ........................................... PASS 36: ECP mod p521 small (522 bits) ..................................... PASS 36: ECP mod p521 readable ............................................. PASS 36: ECP mod p521 readable with carry .................................. PASS 36: ECP test vectors secp192r1 rfc 5114 ............................... PASS 33: ECDH primitive rfc 5903 p256 ...................................... PASS 36: ECP test vectors secp224r1 rfc 5114 ............................... PASS 34: ECDSA primitive random #4 ......................................... PASS 33: ECDH primitive rfc 5903 p384 ...................................... PASS 36: ECP test vectors secp256r1 rfc 5114 ............................... PASS 34: ECDSA primitive random #5 ......................................... PASS 36: ECP test vectors secp384r1 rfc 5114 ............................... PASS 33: ECDH primitive rfc 5903 p521 ...................................... PASS 33: ECDH exchange #1 .................................................. PASS 34: ECDSA primitive rfc 4754 p256 ..................................... PASS 36: ECP test vectors secp521r1 rfc 5114 ............................... PASS 33: ECDH exchange #2 .................................................. PASS 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ---- 33: Test Suite not enabled 33: ECDH exchange legacy context ...................................... PASS 34: ECDSA primitive rfc 4754 p384 ..................................... PASS 33: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS 33: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS 33: ECDH get_params with mismatched groups: our BP256R1, their SECP256 PASS 36: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS 33: ECDH get_params with mismatched groups: their SECP256R1, our BP256 PASS 33: 33: ---------------------------------------------------------------------------- 33: 33: PASSED (25 / 25 tests (9 skipped)) 33/72 Test #33: ecdh-suite ....................... Passed 0.13 sec test 37 Start 37: entropy-suite 37: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_entropy "--verbose" 37: Test timeout computed to be: 10000000 37: Create NV seed_file ............................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy too many sources .......................................... PASS 37: Entropy output length #1 .......................................... PASS 37: Entropy output length #2 .......................................... PASS 37: Entropy output length #3 .......................................... PASS 37: Entropy output length #4 .......................................... PASS 37: Entropy output length #5 .......................................... PASS 37: Entropy failing source ............................................ PASS 37: Entropy threshold #1 .............................................. PASS 37: Entropy threshold #2 .............................................. PASS 34: ECDSA primitive rfc 4754 p521 ..................................... PASS 37: Entropy threshold #3 .............................................. PASS 34: ECDSA write-read random #1 ........................................ PASS 37: Entropy threshold #4 .............................................. PASS 37: Check NV seed standard IO ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #1 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #2 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #3 ......................................... ---- 37: Test Suite not enabled 37: Entropy self test ................................................. ENTROPY test: passed 37: 37: PASS 37: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ---- 37: Unmet dependencies: 1 37: 37: ---------------------------------------------------------------------------- 37: 37: PASSED (20 / 20 tests (8 skipped)) 34: ECDSA write-read random #2 ........................................ PASS 34/72 Test #37: entropy-suite .................... Passed 0.02 sec test 38 Start 38: error-suite 38: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_error "--verbose" 38: Test timeout computed to be: 10000000 38: Single low error .................................................. PASS 38: Single high error ................................................. PASS 38: Low and high error ................................................ PASS 38: Non existing high error ........................................... PASS 38: Non existing low error ............................................ PASS 38: Non existing low and high error ................................... PASS 38: 38: ---------------------------------------------------------------------------- 38: 38: PASSED (6 / 6 tests (0 skipped)) 35/72 Test #38: error-suite ...................... Passed 0.00 sec test 39 Start 39: gcm.aes128_en-suite 39: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes128_en "--verbose" 39: Test timeout computed to be: 10000000 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 34: ECDSA write-read random #3 ........................................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 39: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 39: AES-GCM-128 #0 (dec): passed 39: AES-GCM-128 #0 split (enc): passed 39: AES-GCM-128 #0 split (dec): passed 39: AES-GCM-128 #1 (enc): passed 39: AES-GCM-128 #1 (dec): passed 39: AES-GCM-128 #1 split (enc): passed 39: AES-GCM-128 #1 split (dec): passed 39: AES-GCM-128 #2 (enc): passed 39: AES-GCM-128 #2 (dec): passed 39: AES-GCM-128 #2 split (enc): passed 39: AES-GCM-128 #2 split (dec): passed 39: AES-GCM-128 #3 (enc): passed 39: AES-GCM-128 #3 (dec): passed 39: AES-GCM-128 #3 split (enc): passed 39: AES-GCM-128 #3 split (dec): passed 39: AES-GCM-128 #4 (enc): passed 39: AES-GCM-128 #4 (dec): passed 39: AES-GCM-128 #4 split (enc): passed 39: AES-GCM-128 #4 split (dec): passed 39: AES-GCM-128 #5 (enc): passed 39: AES-GCM-128 #5 (dec): passed 39: AES-GCM-128 #5 split (enc): passed 39: AES-GCM-128 #5 split (dec): passed 39: AES-GCM-192 #0 (enc): passed 39: AES-GCM-192 #0 (dec): passed 39: AES-GCM-192 #0 split (enc): passed 39: AES-GCM-192 #0 split (dec): passed 39: AES-GCM-192 #1 (enc): passed 39: AES-GCM-192 #1 (dec): passed 39: AES-GCM-192 #1 split (enc): passed 39: AES-GCM-192 #1 split (dec): passed 39: AES-GCM-192 #2 (enc): passed 39: AES-GCM-192 #2 (dec): passed 39: AES-GCM-192 #2 split (enc): passed 39: AES-GCM-192 #2 split (dec): passed 39: AES-GCM-192 #3 (enc): passed 39: AES-GCM-192 #3 (dec): passed 39: AES-GCM-192 #3 split (enc): passed 39: AES-GCM-192 #3 split (dec): passed 39: AES-GCM-192 #4 (enc): passed 39: AES-GCM-192 #4 (dec): passed 39: AES-GCM-192 #4 split (enc): passed 39: AES-GCM-192 #4 split (dec): passed 39: AES-GCM-192 #5 (enc): passed 39: AES-GCM-192 #5 (dec): passed 39: AES-GCM-192 #5 split (enc): passed 39: AES-GCM-192 #5 split (dec): passed 39: AES-GCM-256 #0 (enc): passed 39: AES-GCM-256 #0 (dec): passed 39: AES-GCM-256 #0 split (enc): passed 39: AES-GCM-256 #0 split (dec): passed 39: AES-GCM-256 #1 (enc): passed 39: AES-GCM-256 #1 (dec): passed 39: AES-GCM-256 #1 split (enc): passed 39: AES-GCM-256 #1 split (dec): passed 39: AES-GCM-256 #2 (enc): passed 39: AES-GCM-256 #2 (dec): passed 39: AES-GCM-256 #2 split (enc): passed 39: AES-GCM-256 #2 split (dec): passed 39: AES-GCM-256 #3 (enc): passed 39: AES-GCM-256 #3 (dec): passed 39: AES-GCM-256 #3 split (enc): passed 39: AES-GCM-256 #3 split (dec): passed 39: AES-GCM-256 #4 (enc): passed 39: AES-GCM-256 #4 (dec): passed 39: AES-GCM-256 #4 split (enc): passed 39: AES-GCM-256 #4 split (dec): passed 39: AES-GCM-256 #5 (enc): passed 39: AES-GCM-256 #5 (dec): passed 39: AES-GCM-256 #5 split (enc): passed 39: AES-GCM-256 #5 split (dec): passed 39: 39: PASS 39: 39: ---------------------------------------------------------------------------- 39: 39: PASSED (170 / 170 tests (0 skipped)) 36/72 Test #39: gcm.aes128_en-suite .............. Passed 0.01 sec test 40 Start 40: gcm.aes192_en-suite 40: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes192_en "--verbose" 40: Test timeout computed to be: 10000000 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 40: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 40: AES-GCM-128 #0 (dec): passed 40: AES-GCM-128 #0 split (enc): passed 40: AES-GCM-128 #0 split (dec): passed 40: AES-GCM-128 #1 (enc): passed 40: AES-GCM-128 #1 (dec): passed 40: AES-GCM-128 #1 split (enc): passed 40: AES-GCM-128 #1 split (dec): passed 40: AES-GCM-128 #2 (enc): passed 40: AES-GCM-128 #2 (dec): passed 40: AES-GCM-128 #2 split (enc): passed 40: AES-GCM-128 #2 split (dec): passed 40: AES-GCM-128 #3 (enc): passed 40: AES-GCM-128 #3 (dec): passed 40: AES-GCM-128 #3 split (enc): passed 40: AES-GCM-128 #3 split (dec): passed 40: AES-GCM-128 #4 (enc): passed 40: AES-GCM-128 #4 (dec): passed 40: AES-GCM-128 #4 split (enc): passed 40: AES-GCM-128 #4 split (dec): passed 40: AES-GCM-128 #5 (enc): passed 40: AES-GCM-128 #5 (dec): passed 40: AES-GCM-128 #5 split (enc): passed 40: AES-GCM-128 #5 split (dec): passed 40: AES-GCM-192 #0 (enc): passed 40: AES-GCM-192 #0 (dec): passed 40: AES-GCM-192 #0 split (enc): passed 40: AES-GCM-192 #0 split (dec): passed 40: AES-GCM-192 #1 (enc): passed 40: AES-GCM-192 #1 (dec): passed 40: AES-GCM-192 #1 split (enc): passed 40: AES-GCM-192 #1 split (dec): passed 40: AES-GCM-192 #2 (enc): passed 40: AES-GCM-192 #2 (dec): passed 40: AES-GCM-192 #2 split (enc): passed 40: AES-GCM-192 #2 split (dec): passed 40: AES-GCM-192 #3 (enc): passed 40: AES-GCM-192 #3 (dec): passed 40: AES-GCM-192 #3 split (enc): passed 40: AES-GCM-192 #3 split (dec): passed 40: AES-GCM-192 #4 (enc): passed 40: AES-GCM-192 #4 (dec): passed 40: AES-GCM-192 #4 split (enc): passed 40: AES-GCM-192 #4 split (dec): passed 40: AES-GCM-192 #5 (enc): passed 40: AES-GCM-192 #5 (dec): passed 40: AES-GCM-192 #5 split (enc): passed 40: AES-GCM-192 #5 split (dec): passed 40: AES-GCM-256 #0 (enc): passed 40: AES-GCM-256 #0 (dec): passed 40: AES-GCM-256 #0 split (enc): passed 40: AES-GCM-256 #0 split (dec): passed 40: AES-GCM-256 #1 (enc): passed 40: AES-GCM-256 #1 (dec): passed 40: AES-GCM-256 #1 split (enc): passed 40: AES-GCM-256 #1 split (dec): passed 40: AES-GCM-256 #2 (enc): passed 40: AES-GCM-256 #2 (dec): passed 40: AES-GCM-256 #2 split (enc): passed 40: AES-GCM-256 #2 split (dec): passed 40: AES-GCM-256 #3 (enc): passed 40: AES-GCM-256 #3 (dec): passed 40: AES-GCM-256 #3 split (enc): passed 40: AES-GCM-256 #3 split (dec): passed 40: AES-GCM-256 #4 (enc): passed 40: AES-GCM-256 #4 (dec): passed 40: AES-GCM-256 #4 split (enc): passed 40: AES-GCM-256 #4 split (dec): passed 40: AES-GCM-256 #5 (enc): passed 40: AES-GCM-256 #5 (dec): passed 40: AES-GCM-256 #5 split (enc): passed 40: AES-GCM-256 #5 split (dec): passed 40: 40: PASS 40: 40: ---------------------------------------------------------------------------- 40: 40: PASSED (170 / 170 tests (0 skipped)) 37/72 Test #40: gcm.aes192_en-suite .............. Passed 0.01 sec test 41 Start 41: gcm.aes256_en-suite 41: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes256_en "--verbose" 41: Test timeout computed to be: 10000000 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 34: ECDSA write-read random #4 ........................................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 41: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 41: AES-GCM-128 #0 (dec): passed 41: AES-GCM-128 #0 split (enc): passed 41: AES-GCM-128 #0 split (dec): passed 41: AES-GCM-128 #1 (enc): passed 41: AES-GCM-128 #1 (dec): passed 41: AES-GCM-128 #1 split (enc): passed 41: AES-GCM-128 #1 split (dec): passed 41: AES-GCM-128 #2 (enc): passed 41: AES-GCM-128 #2 (dec): passed 41: AES-GCM-128 #2 split (enc): passed 41: AES-GCM-128 #2 split (dec): passed 41: AES-GCM-128 #3 (enc): passed 41: AES-GCM-128 #3 (dec): passed 41: AES-GCM-128 #3 split (enc): passed 41: AES-GCM-128 #3 split (dec): passed 41: AES-GCM-128 #4 (enc): passed 41: AES-GCM-128 #4 (dec): passed 41: AES-GCM-128 #4 split (enc): passed 41: AES-GCM-128 #4 split (dec): passed 41: AES-GCM-128 #5 (enc): passed 41: AES-GCM-128 #5 (dec): passed 41: AES-GCM-128 #5 split (enc): passed 41: AES-GCM-128 #5 split (dec): passed 41: AES-GCM-192 #0 (enc): passed 41: AES-GCM-192 #0 (dec): passed 41: AES-GCM-192 #0 split (enc): passed 41: AES-GCM-192 #0 split (dec): passed 41: AES-GCM-192 #1 (enc): passed 41: AES-GCM-192 #1 (dec): passed 41: AES-GCM-192 #1 split (enc): passed 41: AES-GCM-192 #1 split (dec): passed 41: AES-GCM-192 #2 (enc): passed 41: AES-GCM-192 #2 (dec): passed 41: AES-GCM-192 #2 split (enc): passed 41: AES-GCM-192 #2 split (dec): passed 41: AES-GCM-192 #3 (enc): passed 41: AES-GCM-192 #3 (dec): passed 41: AES-GCM-192 #3 split (enc): passed 41: AES-GCM-192 #3 split (dec): passed 41: AES-GCM-192 #4 (enc): passed 41: AES-GCM-192 #4 (dec): passed 41: AES-GCM-192 #4 split (enc): passed 41: AES-GCM-192 #4 split (dec): passed 41: AES-GCM-192 #5 (enc): passed 41: AES-GCM-192 #5 (dec): passed 41: AES-GCM-192 #5 split (enc): passed 41: AES-GCM-192 #5 split (dec): passed 41: AES-GCM-256 #0 (enc): passed 41: AES-GCM-256 #0 (dec): passed 41: AES-GCM-256 #0 split (enc): passed 41: AES-GCM-256 #0 split (dec): passed 41: AES-GCM-256 #1 (enc): passed 41: AES-GCM-256 #1 (dec): passed 41: AES-GCM-256 #1 split (enc): passed 41: AES-GCM-256 #1 split (dec): passed 41: AES-GCM-256 #2 (enc): passed 41: AES-GCM-256 #2 (dec): passed 41: AES-GCM-256 #2 split (enc): passed 41: AES-GCM-256 #2 split (dec): passed 41: AES-GCM-256 #3 (enc): passed 41: AES-GCM-256 #3 (dec): passed 41: AES-GCM-256 #3 split (enc): passed 41: AES-GCM-256 #3 split (dec): passed 41: AES-GCM-256 #4 (enc): passed 41: AES-GCM-256 #4 (dec): passed 41: AES-GCM-256 #4 split (enc): passed 41: AES-GCM-256 #4 split (dec): passed 41: AES-GCM-256 #5 (enc): passed 41: AES-GCM-256 #5 (dec): passed 41: AES-GCM-256 #5 split (enc): passed 41: AES-GCM-256 #5 split (dec): passed 41: 41: PASS 41: 41: ---------------------------------------------------------------------------- 41: 41: PASSED (170 / 170 tests (0 skipped)) 38/72 Test #41: gcm.aes256_en-suite .............. Passed 0.01 sec test 42 Start 42: gcm.aes128_de-suite 42: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes128_de "--verbose" 42: Test timeout computed to be: 10000000 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 42: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 42: AES-GCM-128 #0 (dec): passed 42: AES-GCM-128 #0 split (enc): passed 42: AES-GCM-128 #0 split (dec): passed 42: AES-GCM-128 #1 (enc): passed 42: AES-GCM-128 #1 (dec): passed 42: AES-GCM-128 #1 split (enc): passed 42: AES-GCM-128 #1 split (dec): passed 42: AES-GCM-128 #2 (enc): passed 42: AES-GCM-128 #2 (dec): passed 42: AES-GCM-128 #2 split (enc): passed 42: AES-GCM-128 #2 split (dec): passed 42: AES-GCM-128 #3 (enc): passed 42: AES-GCM-128 #3 (dec): passed 42: AES-GCM-128 #3 split (enc): passed 42: AES-GCM-128 #3 split (dec): passed 42: AES-GCM-128 #4 (enc): passed 42: AES-GCM-128 #4 (dec): passed 42: AES-GCM-128 #4 split (enc): passed 42: AES-GCM-128 #4 split (dec): passed 42: AES-GCM-128 #5 (enc): passed 42: AES-GCM-128 #5 (dec): passed 42: AES-GCM-128 #5 split (enc): passed 42: AES-GCM-128 #5 split (dec): passed 42: AES-GCM-192 #0 (enc): passed 42: AES-GCM-192 #0 (dec): passed 42: AES-GCM-192 #0 split (enc): passed 42: AES-GCM-192 #0 split (dec): passed 42: AES-GCM-192 #1 (enc): passed 42: AES-GCM-192 #1 (dec): passed 42: AES-GCM-192 #1 split (enc): passed 42: AES-GCM-192 #1 split (dec): passed 42: AES-GCM-192 #2 (enc): passed 42: AES-GCM-192 #2 (dec): passed 42: AES-GCM-192 #2 split (enc): passed 42: AES-GCM-192 #2 split (dec): passed 42: AES-GCM-192 #3 (enc): passed 42: AES-GCM-192 #3 (dec): passed 42: AES-GCM-192 #3 split (enc): passed 42: AES-GCM-192 #3 split (dec): passed 42: AES-GCM-192 #4 (enc): passed 42: AES-GCM-192 #4 (dec): passed 42: AES-GCM-192 #4 split (enc): passed 42: AES-GCM-192 #4 split (dec): passed 42: AES-GCM-192 #5 (enc): passed 42: AES-GCM-192 #5 (dec): passed 42: AES-GCM-192 #5 split (enc): passed 42: AES-GCM-192 #5 split (dec): passed 42: AES-GCM-256 #0 (enc): passed 42: AES-GCM-256 #0 (dec): passed 42: AES-GCM-256 #0 split (enc): passed 42: AES-GCM-256 #0 split (dec): passed 42: AES-GCM-256 #1 (enc): passed 42: AES-GCM-256 #1 (dec): passed 42: AES-GCM-256 #1 split (enc): passed 42: AES-GCM-256 #1 split (dec): passed 42: AES-GCM-256 #2 (enc): passed 42: AES-GCM-256 #2 (dec): passed 42: AES-GCM-256 #2 split (enc): passed 42: AES-GCM-256 #2 split (dec): passed 42: AES-GCM-256 #3 (enc): passed 42: AES-GCM-256 #3 (dec): passed 42: AES-GCM-256 #3 split (enc): passed 42: AES-GCM-256 #3 split (dec): passed 42: AES-GCM-256 #4 (enc): passed 42: AES-GCM-256 #4 (dec): passed 42: AES-GCM-256 #4 split (enc): passed 42: AES-GCM-256 #4 split (dec): passed 42: AES-GCM-256 #5 (enc): passed 42: AES-GCM-256 #5 (dec): passed 42: AES-GCM-256 #5 split (enc): passed 42: AES-GCM-256 #5 split (dec): passed 42: 42: PASS 42: 42: ---------------------------------------------------------------------------- 42: 42: PASSED (170 / 170 tests (0 skipped)) 39/72 Test #42: gcm.aes128_de-suite .............. Passed 0.01 sec test 43 Start 43: gcm.aes192_de-suite 43: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes192_de "--verbose" 43: Test timeout computed to be: 10000000 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 43: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 43: AES-GCM-128 #0 (dec): passed 43: AES-GCM-128 #0 split (enc): passed 43: AES-GCM-128 #0 split (dec): passed 43: AES-GCM-128 #1 (enc): passed 43: AES-GCM-128 #1 (dec): passed 43: AES-GCM-128 #1 split (enc): passed 43: AES-GCM-128 #1 split (dec): passed 43: AES-GCM-128 #2 (enc): passed 43: AES-GCM-128 #2 (dec): passed 43: AES-GCM-128 #2 split (enc): passed 43: AES-GCM-128 #2 split (dec): passed 43: AES-GCM-128 #3 (enc): passed 43: AES-GCM-128 #3 (dec): passed 43: AES-GCM-128 #3 split (enc): passed 43: AES-GCM-128 #3 split (dec): passed 43: AES-GCM-128 #4 (enc): passed 43: AES-GCM-128 #4 (dec): passed 43: AES-GCM-128 #4 split (enc): passed 43: AES-GCM-128 #4 split (dec): passed 43: AES-GCM-128 #5 (enc): passed 43: AES-GCM-128 #5 (dec): passed 43: AES-GCM-128 #5 split (enc): passed 43: AES-GCM-128 #5 split (dec): passed 43: AES-GCM-192 #0 (enc): passed 43: AES-GCM-192 #0 (dec): passed 43: AES-GCM-192 #0 split (enc): passed 43: AES-GCM-192 #0 split (dec): passed 43: AES-GCM-192 #1 (enc): passed 43: AES-GCM-192 #1 (dec): passed 43: AES-GCM-192 #1 split (enc): passed 43: AES-GCM-192 #1 split (dec): passed 43: AES-GCM-192 #2 (enc): passed 43: AES-GCM-192 #2 (dec): passed 43: AES-GCM-192 #2 split (enc): passed 43: AES-GCM-192 #2 split (dec): passed 43: AES-GCM-192 #3 (enc): passed 43: AES-GCM-192 #3 (dec): passed 43: AES-GCM-192 #3 split (enc): passed 43: AES-GCM-192 #3 split (dec): passed 43: AES-GCM-192 #4 (enc): passed 43: AES-GCM-192 #4 (dec): passed 43: AES-GCM-192 #4 split (enc): passed 43: AES-GCM-192 #4 split (dec): passed 43: AES-GCM-192 #5 (enc): passed 43: AES-GCM-192 #5 (dec): passed 43: AES-GCM-192 #5 split (enc): passed 43: AES-GCM-192 #5 split (dec): passed 43: AES-GCM-256 #0 (enc): passed 43: AES-GCM-256 #0 (dec): passed 43: AES-GCM-256 #0 split (enc): passed 43: AES-GCM-256 #0 split (dec): passed 43: AES-GCM-256 #1 (enc): passed 43: AES-GCM-256 #1 (dec): passed 43: AES-GCM-256 #1 split (enc): passed 43: AES-GCM-256 #1 split (dec): passed 43: AES-GCM-256 #2 (enc): passed 43: AES-GCM-256 #2 (dec): passed 43: AES-GCM-256 #2 split (enc): passed 43: AES-GCM-256 #2 split (dec): passed 43: AES-GCM-256 #3 (enc): passed 43: AES-GCM-256 #3 (dec): passed 43: AES-GCM-256 #3 split (enc): passed 43: AES-GCM-256 #3 split (dec): passed 43: AES-GCM-256 #4 (enc): passed 43: AES-GCM-256 #4 (dec): passed 43: AES-GCM-256 #4 split (enc): passed 43: AES-GCM-256 #4 split (dec): passed 43: AES-GCM-256 #5 (enc): passed 43: AES-GCM-256 #5 (dec): passed 43: AES-GCM-256 #5 split (enc): passed 43: AES-GCM-256 #5 split (dec): passed 43: 43: PASS 43: 43: ---------------------------------------------------------------------------- 43: 43: PASSED (170 / 170 tests (0 skipped)) 40/72 Test #43: gcm.aes192_de-suite .............. Passed 0.01 sec test 44 Start 44: gcm.aes256_de-suite 44: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.aes256_de "--verbose" 44: Test timeout computed to be: 10000000 34: ECDSA write-read random #5 ........................................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 36: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 44: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 44: AES-GCM-128 #0 (dec): passed 44: AES-GCM-128 #0 split (enc): passed 44: AES-GCM-128 #0 split (dec): passed 44: AES-GCM-128 #1 (enc): passed 44: AES-GCM-128 #1 (dec): passed 44: AES-GCM-128 #1 split (enc): passed 44: AES-GCM-128 #1 split (dec): passed 44: AES-GCM-128 #2 (enc): passed 44: AES-GCM-128 #2 (dec): passed 44: AES-GCM-128 #2 split (enc): passed 44: AES-GCM-128 #2 split (dec): passed 44: AES-GCM-128 #3 (enc): passed 44: AES-GCM-128 #3 (dec): passed 44: AES-GCM-128 #3 split (enc): passed 44: AES-GCM-128 #3 split (dec): passed 44: AES-GCM-128 #4 (enc): passed 44: AES-GCM-128 #4 (dec): passed 44: AES-GCM-128 #4 split (enc): passed 44: AES-GCM-128 #4 split (dec): passed 44: AES-GCM-128 #5 (enc): passed 44: AES-GCM-128 #5 (dec): passed 44: AES-GCM-128 #5 split (enc): passed 44: AES-GCM-128 #5 split (dec): passed 44: AES-GCM-192 #0 (enc): passed 44: AES-GCM-192 #0 (dec): passed 44: AES-GCM-192 #0 split (enc): passed 44: AES-GCM-192 #0 split (dec): passed 44: AES-GCM-192 #1 (enc): passed 44: AES-GCM-192 #1 (dec): passed 44: AES-GCM-192 #1 split (enc): passed 44: AES-GCM-192 #1 split (dec): passed 44: AES-GCM-192 #2 (enc): passed 44: AES-GCM-192 #2 (dec): passed 44: AES-GCM-192 #2 split (enc): passed 44: AES-GCM-192 #2 split (dec): passed 44: AES-GCM-192 #3 (enc): passed 44: AES-GCM-192 #3 (dec): passed 44: AES-GCM-192 #3 split (enc): passed 44: AES-GCM-192 #3 split (dec): passed 44: AES-GCM-192 #4 (enc): passed 44: AES-GCM-192 #4 (dec): passed 44: AES-GCM-192 #4 split (enc): passed 44: AES-GCM-192 #4 split (dec): passed 44: AES-GCM-192 #5 (enc): passed 44: AES-GCM-192 #5 (dec): passed 44: AES-GCM-192 #5 split (enc): passed 44: AES-GCM-192 #5 split (dec): passed 44: AES-GCM-256 #0 (enc): passed 44: AES-GCM-256 #0 (dec): passed 44: AES-GCM-256 #0 split (enc): passed 44: AES-GCM-256 #0 split (dec): passed 44: AES-GCM-256 #1 (enc): passed 44: AES-GCM-256 #1 (dec): passed 44: AES-GCM-256 #1 split (enc): passed 44: AES-GCM-256 #1 split (dec): passed 44: AES-GCM-256 #2 (enc): passed 44: AES-GCM-256 #2 (dec): passed 44: AES-GCM-256 #2 split (enc): passed 44: AES-GCM-256 #2 split (dec): passed 44: AES-GCM-256 #3 (enc): passed 44: AES-GCM-256 #3 (dec): passed 44: AES-GCM-256 #3 split (enc): passed 44: AES-GCM-256 #3 split (dec): passed 44: AES-GCM-256 #4 (enc): passed 44: AES-GCM-256 #4 (dec): passed 44: AES-GCM-256 #4 split (enc): passed 44: AES-GCM-256 #4 split (dec): passed 44: AES-GCM-256 #5 (enc): passed 44: AES-GCM-256 #5 (dec): passed 44: AES-GCM-256 #5 split (enc): passed 44: AES-GCM-256 #5 split (dec): passed 44: 44: PASS 44: 44: ---------------------------------------------------------------------------- 44: 44: PASSED (170 / 170 tests (0 skipped)) 41/72 Test #44: gcm.aes256_de-suite .............. Passed 0.01 sec test 45 Start 45: gcm.camellia-suite 45: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.camellia "--verbose" 45: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad) PASS 45: 45: ---------------------------------------------------------------------------- 45: 45: PASSED (54 / 54 tests (0 skipped)) 42/72 Test #45: gcm.camellia-suite ............... Passed 0.01 sec test 46 Start 46: gcm.misc-suite 46: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_gcm.misc "--verbose" 46: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 46: GCM - Invalid parameters .......................................... ---- 46: Test Suite not enabled 46: GCM - Valid parameters ............................................ PASS 46: 46: ---------------------------------------------------------------------------- 46: 46: PASSED (2 / 2 tests (1 skipped)) 43/72 Test #46: gcm.misc-suite ................... Passed 0.00 sec test 47 Start 47: hkdf-suite 47: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_hkdf "--verbose" 47: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 47: HKDF extract fails with hash_len of 0 ............................. PASS 47: HKDF expand fails with NULL okm ................................... PASS 47: HKDF expand fails with hash_len of 0 .............................. PASS 47: HKDF expand fails with prk_len < hash_len ......................... PASS 47: HKDF expand fails with okm_len / hash_len > 255 ................... PASS 47: HKDF RFC5869 Test Vector #1 ....................................... PASS 47: HKDF RFC5869 Test Vector #2 ....................................... PASS 47: HKDF RFC5869 Test Vector #3 ....................................... PASS 47: HKDF RFC5869 Test Vector #4 ....................................... PASS 47: HKDF RFC5869 Test Vector #5 ....................................... PASS 47: HKDF RFC5869 Test Vector #6 ....................................... PASS 47: HKDF RFC5869 Test Vector #7 ....................................... PASS 47: HKDF RFC5869 Test Vector #1 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #2 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #3 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #4 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #5 Extract ............................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 47: HKDF RFC5869 Test Vector #6 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #7 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #1 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #2 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #3 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #4 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #5 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #6 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #7 Expand ................................ PASS 47: 47: ---------------------------------------------------------------------------- 47: 47: PASSED (26 / 26 tests (0 skipped)) 44/72 Test #47: hkdf-suite ....................... Passed 0.00 sec test 48 Start 48: hmac_drbg.misc-suite 48: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.misc "--verbose" 48: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 48: HMAC_DRBG entropy usage SHA-1 ..................................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 48: HMAC_DRBG entropy usage SHA-224 ................................... PASS 48: HMAC_DRBG entropy usage SHA-256 ................................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 48: HMAC_DRBG entropy usage SHA-384 ................................... PASS 48: HMAC_DRBG entropy usage SHA-512 ................................... PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 48: HMAC_DRBG from buffer SHA-1 ....................................... PASS 48: HMAC_DRBG from buffer SHA-224 ..................................... PASS 48: HMAC_DRBG from buffer SHA-256 ..................................... PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 48: HMAC_DRBG from buffer SHA-384 ..................................... PASS 48: HMAC_DRBG from buffer SHA-512 ..................................... PASS 48: HMAC_DRBG self test ............................................... HMAC_DRBG (PR = True) : passed 48: HMAC_DRBG (PR = False) : passed 48: 48: PASS 48: 48: ---------------------------------------------------------------------------- 48: 48: PASSED (21 / 21 tests (0 skipped)) 45/72 Test #48: hmac_drbg.misc-suite ............. Passed 0.01 sec test 49 Start 49: hmac_drbg.no_reseed-suite 49: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.no_reseed "--verbose" 49: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS 49: 49: ---------------------------------------------------------------------------- 49: 49: PASSED (300 / 300 tests (0 skipped)) 46/72 Test #49: hmac_drbg.no_reseed-suite ........ Passed 0.06 sec test 50 Start 50: hmac_drbg.nopr-suite 50: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.nopr "--verbose" 50: Test timeout computed to be: 10000000 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS 50: 50: ---------------------------------------------------------------------------- 50: 50: PASSED (300 / 300 tests (0 skipped)) 47/72 Test #50: hmac_drbg.nopr-suite ............. Passed 0.05 sec test 51 Start 51: hmac_drbg.pr-suite 51: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_hmac_drbg.pr "--verbose" 51: Test timeout computed to be: 10000000 36: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS 36: ECP test vectors Curve25519 ....................................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS 36: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS 36: ECP point multiplication rng fail secp256r1 ....................... PASS 36: ECP point multiplication rng fail Curve25519 ...................... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS 36: ECP test vectors secp192k1 ........................................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS 36: ECP test vectors secp224k1 ........................................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS 36: ECP test vectors secp256k1 ........................................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS 51: 51: ---------------------------------------------------------------------------- 51: 51: PASSED (300 / 300 tests (0 skipped)) 48/72 Test #51: hmac_drbg.pr-suite ............... Passed 0.05 sec test 52 Start 52: md-suite 52: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_md "--verbose" 52: Test timeout computed to be: 10000000 36: ECP selftest ...................................................... ECP test #1 (constant op_count, base point G): passed 36: ECP test #2 (constant op_count, other point): passed 36: 36: PASS 36: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=1 ........................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=10000 ....................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=250 ......................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=1 ........................ ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=10000 .................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=250 ...................... ---- 36: Test Suite not enabled 36: 36: ---------------------------------------------------------------------------- 36: 36: PASSED (100 / 100 tests (9 skipped)) 49/72 Test #36: ecp-suite ........................ Passed 0.37 sec test 53 Start 53: mdx-suite 53: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_mdx "--verbose" 53: Test timeout computed to be: 10000000 52: MD process ........................................................ PASS 52: MD NULL/uninitialised arguments ................................... PASS 52: Information on MD2 ................................................ PASS 52: Information on MD4 ................................................ PASS 52: Information on MD5 ................................................ PASS 52: Information on RIPEMD160 .......................................... PASS 52: Information on SHA1 ............................................... PASS 52: Information on SHA224 ............................................. PASS 52: Information on SHA256 ............................................. PASS 52: Information on SHA384 ............................................. PASS 52: Information on SHA512 ............................................. PASS 52: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS 52: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS 52: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS 52: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS 52: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS 52: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS 52: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS 52: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS 52: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS 52: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS 52: HMAC-MD2 Bouncy Castle test #1 .................................... PASS 52: HMAC-MD4 Bouncy Castle test #1 .................................... PASS 52: HMAC-MD5 Bouncy Castle test #1 .................................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS 53: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS 52: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS 53: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS 53: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS 53: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS 53: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS 53: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS 53: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 34: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=1 .......................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=10000 ...................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=250 ........................ ---- 34: Test Suite not enabled 52: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS 34: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ---- 34: Test Suite not enabled 52: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS 34: ECDSA zero private parameter p192 ................................. PASS 34: ECDSA private parameter greater than n p192 ....................... PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS 34: ECDSA zero private parameter p224 ................................. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS 52: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS 34: ECDSA private parameter greater than n p224 ....................... PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS 34: ECDSA zero private parameter p256 ................................. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS 34: ECDSA private parameter greater than n p256 ....................... PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS 34: ECDSA zero private parameter p384 ................................. PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS 34: ECDSA private parameter greater than n p384 ....................... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS 34: ECDSA zero private parameter p521 ................................. PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS 34: ECDSA private parameter greater than n p521 ....................... PASS 34: 34: ---------------------------------------------------------------------------- 34: 34: PASSED (82 / 82 tests (9 skipped)) 50/72 Test #34: ecdsa-suite ...................... Passed 0.41 sec test 54 Start 54: memory_buffer_alloc-suite 54: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_memory_buffer_alloc "--verbose" 54: Test timeout computed to be: 10000000 53: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS 53: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS 53: MD2 Selftest ...................................................... MD2 test #1: passed 53: MD2 test #2: passed 53: MD2 test #3: passed 53: MD2 test #4: passed 53: MD2 test #5: passed 53: MD2 test #6: passed 53: MD2 test #7: passed 53: 53: PASS 53: MD4 Selftest ...................................................... MD4 test #1: passed 53: MD4 test #2: passed 53: MD4 test #3: passed 53: MD4 test #4: passed 53: MD4 test #5: passed 53: MD4 test #6: passed 53: MD4 test #7: passed 53: 53: PASS 53: MD5 Selftest ...................................................... MD5 test #1: passed 53: MD5 test #2: passed 53: MD5 test #3: passed 53: MD5 test #4: passed 53: MD5 test #5: passed 53: MD5 test #6: passed 53: MD5 test #7: passed 53: 53: PASS 53: RIPEMD160 Selftest ................................................ RIPEMD-160 test #1: passed 53: RIPEMD-160 test #2: passed 53: RIPEMD-160 test #3: passed 53: RIPEMD-160 test #4: passed 53: RIPEMD-160 test #5: passed 53: RIPEMD-160 test #6: passed 53: RIPEMD-160 test #7: passed 53: RIPEMD-160 test #8: passed 53: 53: PASS 53: 53: ---------------------------------------------------------------------------- 53: 53: PASSED (33 / 33 tests (0 skipped)) 52: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS 52: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS 51/72 Test #53: mdx-suite ........................ Passed 0.00 sec test 55 Start 55: mpi-suite 55: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_mpi "--verbose" 55: Test timeout computed to be: 10000000 52: generic MD2 Hash file #1 .......................................... PASS 52: generic MD2 Hash file #2 .......................................... PASS 52: generic MD2 Hash file #3 .......................................... PASS 52: generic MD2 Hash file #4 .......................................... PASS 52: generic MD4 Hash file #1 .......................................... PASS 52: generic MD4 Hash file #2 .......................................... PASS 52: generic MD4 Hash file #3 .......................................... PASS 52: generic MD4 Hash file #4 .......................................... PASS 52: generic MD5 Hash file #1 .......................................... PASS 52: generic MD5 Hash file #2 .......................................... PASS 52: generic MD5 Hash file #3 .......................................... PASS 52: generic MD5 Hash file #4 .......................................... PASS 54: Memory buffer alloc self test ..................................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, alloc at end ................ ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, realloc ..................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, merge, realloc .............. ---- 54: Test Suite not enabled 54: Memory buffer alloc - free at end, merge, realloc ................. ---- 54: Test Suite not enabled 54: Memory buffer alloc - Out of Memory test .......................... ---- 54: Test Suite not enabled 54: Memory buffer: heap too small (header verification should fail) ... ---- 54: Test Suite not enabled 54: Memory buffer: attempt to allocate SIZE_MAX ....................... ---- 54: Test Suite not enabled 54: 54: ---------------------------------------------------------------------------- 54: 54: PASSED (8 / 8 tests (8 skipped)) 52/72 Test #54: memory_buffer_alloc-suite ........ Passed 0.00 sec test 56 Start 56: nist_kw-suite 56: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_nist_kw "--verbose" 56: Test timeout computed to be: 10000000 52: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS 52: generic RIPEMD160 Hash file #1 .................................... PASS 52: generic RIPEMD160 Hash file #2 .................................... PASS 55: MPI - Valid parameters ............................................ PASS 55: MPI - Invalid parameters .......................................... ---- 55: Test Suite not enabled 55: Arguments with no value ........................................... PASS 55: Base test mpi_read_write_string #1 ................................ PASS 55: Base test mpi_read_write_string #2 ................................ PASS 55: Base test mpi_read_write_string #3 (Read zero) .................... PASS 55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 55: Base test mpi_read_write_string #3 (Negative hex) ................. PASS 55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 55: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS 55: Test mpi_read_write_string #1 (Invalid character) ................. PASS 55: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS 55: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS 55: Test mpi_read_write_string #4 (Buffer too small) .................. PASS 55: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS 55: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS 55: Test mpi_read_write_string #7 ..................................... PASS 55: Test mpi_read_write_string #8 (Empty MPI -> hex) .................. PASS 55: Test mpi_read_write_string #9 (Empty MPI -> dec) .................. PASS 55: Test mpi_write_string #10 (Negative hex with odd number of digits) PASS 55: Base test mbedtls_mpi_read_binary #1 .............................. PASS 55: Base test mbedtls_mpi_write_binary #1 ............................. PASS 55: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS 55: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS 55: Base test mbedtls_mpi_read_file #1 ................................ PASS 55: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS 55: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS 55: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS 55: Base test mbedtls_mpi_write_file #1 ............................... PASS 55: Base test mbedtls_mpi_lsb #1 ...................................... PASS 55: Base test mbedtls_mpi_lsb #2 ...................................... PASS 55: Base test mbedtls_mpi_lsb #3 ...................................... PASS 55: Base test mbedtls_mpi_lsb #4 ...................................... PASS 55: Base test mbedtls_mpi_bitlen #1 ................................... PASS 55: Base test mbedtls_mpi_bitlen #2 ................................... PASS 55: Base test mbedtls_mpi_bitlen #3 ................................... PASS 55: Base test mbedtls_mpi_bitlen #4 ................................... PASS 55: Base test mbedtls_mpi_bitlen #5 ................................... PASS 55: Base test mbedtls_mpi_bitlen #6 ................................... PASS 55: Base test mbedtls_mpi_bitlen #7 ................................... PASS 55: Base test mbedtls_mpi_cmp_int #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS 55: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (XY, equal MS limbs) ............ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS 55: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Zero and Zero) #4 .................. PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS 55: Copy zero (1 limb) to positive (1 limb) ........................... PASS 55: Copy zero (1 limb) to negative (1 limb) ........................... PASS 55: Copy positive (1 limb) to zero (1 limb) ........................... PASS 55: Copy negative (1 limb) to zero (1 limb) ........................... PASS 55: Copy positive (1 limb) to negative (1 limb) ....................... PASS 55: Copy negative (1 limb) to positive (1 limb) ....................... PASS 55: Copy zero (null) to zero (null) ................................... PASS 55: Copy zero (null) to positive (1 limb) ............................. PASS 55: Copy positive (1 limb) to zero (null) ............................. PASS 55: Copy positive to larger ........................................... PASS 55: Copy positive to smaller .......................................... PASS 55: Copy self: positive (1 limb) ...................................... PASS 55: Copy self: zero (1 limb) .......................................... PASS 55: Swap zero (1 limb) with positive (1 limb) ......................... PASS 55: Swap zero (1 limb) with negative (1 limb) ......................... PASS 55: Swap positive (1 limb) with zero (1 limb) ......................... PASS 55: Swap negative (1 limb) with zero (1 limb) ......................... PASS 55: Swap positive (1 limb) with negative (1 limb) ..................... PASS 55: Swap negative (1 limb) with positive (1 limb) ..................... PASS 55: Swap zero (null) with zero (null) ................................. PASS 55: Swap zero (null) with positive (1 limb) ........................... PASS 55: Swap positive (1 limb) with zero (null) ........................... PASS 55: Swap positive with larger ......................................... PASS 55: Swap positive with smaller ........................................ PASS 55: Swap self: 1 limb ................................................. PASS 55: Swap self: null ................................................... PASS 55: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS 55: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS 55: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Test mbedtls_mpi_safe_cond_assign #1 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #2 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #3 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #4 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #5 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #6 .............................. PASS 55: Test mbedtls_mpi_safe_cond_swap #1 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #2 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #3 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #4 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #5 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #6 ................................ PASS 55: Base test mbedtls_mpi_add_abs #1 .................................. PASS 55: Base test mbedtls_mpi_add_abs #2 .................................. PASS 55: Base test mbedtls_mpi_add_abs #3 .................................. PASS 55: Base test mbedtls_mpi_add_abs #4 .................................. PASS 55: Test mbedtls_mpi_add_abs #1 ....................................... PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Base test mbedtls_mpi_add_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #4 .................................. PASS 55: Test mbedtls_mpi_add_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_add_mpi #2 ....................................... PASS 55: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS 55: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS 55: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS 55: Test mbedtls_mpi_add_int #1 ....................................... PASS 55: Test mbedtls_mpi_add_int #2 ....................................... PASS 55: Base test mbedtls_mpi_sub_abs #1 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #2 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #3 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #4 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #1 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #2 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #3 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #4 .................................. PASS 55: Test mbedtls_mpi_sub_abs #1 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #2 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #3 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #4 ....................................... PASS 55: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS 55: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS 52: generic RIPEMD160 Hash file #3 .................................... PASS 52: generic RIPEMD160 Hash file #4 .................................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS 55: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS 55: Test mbedtls_mpi_sub_int #1 ....................................... PASS 55: Test mbedtls_mpi_sub_int #2 ....................................... PASS 55: Test mbedtls_mpi_shift_l #1 ....................................... PASS 55: Test mbedtls_mpi_shift_l #2 ....................................... PASS 55: Test mbedtls_mpi_shift_r #1 ....................................... PASS 55: Test mbedtls_mpi_shift_r #2 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #6 ....................................... PASS 55: Test mbedtls_mpi_shift_r #7 ....................................... PASS 55: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS 55: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS 55: Test mbedtls_mpi_mul_int #1 ....................................... PASS 55: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS 55: Test mbedtls_mpi_mul_int #3 ....................................... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS 55: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS 55: Base test mbedtls_mpi_div_mpi #1 .................................. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS 55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_div_mpi #3 .................................. PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS 52: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS 52: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS 52: generic SHA1 Hash file #1 ......................................... PASS 52: generic SHA1 Hash file #2 ......................................... PASS 52: generic SHA1 Hash file #3 ......................................... PASS 52: generic SHA1 Hash file #4 ......................................... PASS 52: generic SHA-224 Hash file #1 ...................................... PASS 52: generic SHA-224 Hash file #2 ...................................... PASS 52: generic SHA-224 Hash file #3 ...................................... PASS 52: generic SHA-224 Hash file #4 ...................................... PASS 52: generic SHA-256 Hash file #1 ...................................... PASS 52: generic SHA-256 Hash file #2 ...................................... PASS 52: generic SHA-256 Hash file #3 ...................................... PASS 52: generic SHA-256 Hash file #4 ...................................... PASS 52: generic SHA-384 Hash file #1 ...................................... PASS 52: generic SHA-384 Hash file #2 ...................................... PASS 52: generic SHA-384 Hash file #3 ...................................... PASS 52: generic SHA-384 Hash file #4 ...................................... PASS 52: generic SHA-512 Hash file #1 ...................................... PASS 52: generic SHA-512 Hash file #2 ...................................... PASS 52: generic SHA-512 Hash file #3 ...................................... PASS 52: generic SHA-512 Hash file #4 ...................................... PASS 52: 52: ---------------------------------------------------------------------------- 52: 52: PASSED (307 / 307 tests (0 skipped)) 55: Test mbedtls_mpi_div_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #2 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #3 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #4 ....................................... PASS 55: Base test mbedtls_mpi_div_int #1 .................................. PASS 55: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_div_int #3 .................................. PASS 55: Test mbedtls_mpi_div_int #1 ....................................... PASS 55: Test mbedtls_mpi_div_int #2 ....................................... PASS 55: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #1 .................................. PASS 55: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_mod_int #3 .................................. PASS 55: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS 55: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS 55: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS 55: Base test mbedtls_mpi_exp_mod #1 .................................. FAILED 55: mbedtls_mpi_cmp_mpi( &Z, &X ) == 0 55: at line 1129, ./tests/suites/test_suite_mpi.function 55: 55: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS 55: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS 55: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. FAILED 55: mbedtls_mpi_cmp_mpi( &Z, &X ) == 0 55: at line 1129, ./tests/suites/test_suite_mpi.function 55: 55: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS 55: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS 56: NIST KW self test ................................................. ---- 56: Test Suite not enabled 56: NIST KW mix contexts and modes .................................... ---- 56: Test Suite not enabled 56: NIST KW init #1 wrapping AES-128: OK .............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #2 unwrapping AES-128: OK ............................ ---- 56: Unmet dependencies: 0 56: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ---- 56: Unmet dependencies: 1 56: NIST KW init #4 AES-224: bad key size ............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ---- 56: Unmet dependencies: 2 56: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ---- 56: Test Suite not enabled 56: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ---- 56: Test Suite not enabled 56: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock ---- 56: Test Suite not enabled 56: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ---- 56: Test Suite not enabled 56: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ---- 56: Test Suite not enabled 56: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks) ---- 56: Test Suite not enabled 56: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ---- 56: Test Suite not enabled 56: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ---- 56: Test Suite not enabled 56: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ---- 56: Test Suite not enabled 56: NIST KW lengths #13 KW wrapping output buffer too short ........... ---- 56: Test Suite not enabled 56: NIST KW lengths #14 KWP wrapping output buffer too short .......... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output buffer too short ......... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ---- 56: Test Suite not enabled 56: NIST KW lengths #18 KW wrapping output NULL ....................... ---- 56: Test Suite not enabled 56: NIST KW lengths #19 KWP wrapping output NULL ...................... ---- 56: Test Suite not enabled 56: NIST KW lengths #20 KW ciphertext NULL ............................ ---- 56: Test Suite not enabled 56: NIST KW lengths #21 KWP ciphertext NULL ........................... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output NULL ..................... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output NULL .................... ---- 56: Test Suite not enabled 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ---- 56: Unmet dependencies: 0 56: KW AES-128 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-192 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-256 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-128 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-192 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-256 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: 56: ---------------------------------------------------------------------------- 56: 56: PASSED (127 / 127 tests (127 skipped)) 53/72 Test #52: md-suite ......................... Passed 0.02 sec test 57 Start 57: pem-suite 57: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pem "--verbose" 57: Test timeout computed to be: 10000000 54/72 Test #56: nist_kw-suite .................... Passed 0.01 sec test 58 Start 58: pkcs1_v15-suite 58: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs1_v15 "--verbose" 58: Test timeout computed to be: 10000000 57: Standard PEM write ................................................ PASS 57: PEM write (zero data) ............................................. PASS 57: PEM write (one byte) .............................................. PASS 57: PEM write (more than line size) ................................... PASS 57: PEM write (exactly two lines) ..................................... PASS 57: PEM write (exactly two lines + 1) ................................. PASS 57: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS 57: PEM read (DES-CBC + invalid iv) ................................... PASS 57: PEM read (unknown encryption algorithm) ........................... PASS 57: PEM read (malformed PEM DES-CBC) .................................. PASS 57: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS 57: PEM read (malformed PEM AES-128-CBC) .............................. PASS 57: 57: ---------------------------------------------------------------------------- 57: 57: PASSED (12 / 12 tests (0 skipped)) 55/72 Test #57: pem-suite ........................ Passed 0.00 sec test 59 Start 59: pkcs1_v21-suite 59: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs1_v21 "--verbose" 59: Test timeout computed to be: 10000000 58: RSAES-V15 Encryption Test Vector Int .............................. FAILED 58: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 58: at line 40, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Decryption Test Vector Int .............................. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result 58: at line 81, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Encryption Test Vector Data just fits ................... FAILED 58: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 58: at line 40, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Decryption Test Vector Data just fits ................... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result 58: at line 81, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 7 .............. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result 58: at line 81, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 5 .............. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result 58: at line 81, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS 59: RSAES-OAEP Encryption Test Vector Int ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector Data just fits .................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector Data too long ................... PASS 59: RSAES-OAEP Encryption Test Vector 1_1 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 1_2 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 1_3 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 1_4 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 1_5 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 1_6 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_1 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_2 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_3 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_4 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_5 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Test Vector 2_6 ............................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 3_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 4_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 5_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 6_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 7_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 8_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_1 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_2 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_3 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_4 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_5 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 9_6 ................................. FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 10_1 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 10_2 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 10_3 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 Decryption Test Vector Padding too short 0 .............. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result 58: at line 81, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Encryption Example 10_4 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 10_5 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Encryption Example 10_6 ................................ FAILED 59: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 59: at line 40, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSASSA-V15 Signing Test Vector Int ................................ FAILED 58: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 58: at line 281, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSASSA-V15 Verification Test Vector Int ........................... FAILED 58: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 58: at line 321, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector Int ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: good, payload=max, tight output buffer ........ FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 59: RSAES-OAEP Decryption Test Vector 1_1 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: 58: RSAES-V15 decoding: good, payload=max, larger output buffer ....... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 decoding: good, payload=1 ............................... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 1_2 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: good, empty payload ........................... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 1_3 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: payload=max, output too large ................. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 1_4 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: payload=max-1, output too large ............... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 59: RSAES-OAEP Decryption Test Vector 1_5 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: 59: RSAES-OAEP Decryption Test Vector 1_6 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: bad first byte ................................ FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_1 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_2 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: padding too short (0) ......................... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_3 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: padding too short (7) ......................... FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_4 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: RSAES-V15 decoding: unfinished padding ............................ FAILED 58: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result 58: at line 201, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: EMSA-V15 decoding: good, payload=max, tight output buffer ......... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_5 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: good, payload=max, larger output buffer ........ FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Test Vector 2_6 ............................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: good, payload=1 ................................ FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: good, empty payload ............................ FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: EMSA-V15 decoding: bad first byte ................................. FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 3_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: padding too short (0) .......................... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 4_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: padding too short (7) .......................... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 4_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: invalid padding at first byte .................. FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 4_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: invalid padding at last byte ................... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: EMSA-V15 decoding: unfinished padding ............................. FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 4_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: unfinished padding with invalid first byte ..... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 59: RSAES-OAEP Decryption Example 4_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 58: EMSA-V15 decoding: unfinished padding with invalid last byte ...... FAILED 58: mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 58: at line 192, ./tests/suites/test_suite_pkcs1_v15.function 58: 58: ---------------------------------------------------------------------------- 58: 58: FAILED (3 / 42 tests (0 skipped)) 56/72 Test #58: pkcs1_v15-suite ..................***Failed 0.09 sec RSAES-V15 Encryption Test Vector Int .............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Decryption Test Vector Int .............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result at line 81, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Encryption Test Vector Data just fits ................... FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Decryption Test Vector Data just fits ................... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result at line 81, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 7 .............. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result at line 81, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 5 .............. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result at line 81, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 0 .............. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, 1000 ) == result at line 81, ./tests/suites/test_suite_pkcs1_v15.function RSASSA-V15 Signing Test Vector Int ................................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 281, ./tests/suites/test_suite_pkcs1_v15.function RSASSA-V15 Verification Test Vector Int ........................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 321, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, payload=max, tight output buffer ........ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, payload=max, larger output buffer ....... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, payload=1 ............................... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: good, empty payload ........................... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: payload=max, output too large ................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: payload=max-1, output too large ............... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: bad first byte ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: bad second byte (0 instead of 2) .............. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: bad second byte (1 instead of 2) .............. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: padding too short (0) ......................... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: padding too short (7) ......................... FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function RSAES-V15 decoding: unfinished padding ............................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, mode, &output_length, intermediate, final, output_size ) == expected_result at line 201, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, payload=max, tight output buffer ......... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, payload=max, larger output buffer ........ FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, payload=1 ................................ FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: good, empty payload ............................ FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: bad first byte ................................. FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: bad second byte (0 instead of 1) ............... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: bad second byte (2 instead of 1) ............... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: padding too short (0) .......................... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: padding too short (7) .......................... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: invalid padding at first byte .................. FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: invalid padding at last byte ................... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: unfinished padding ............................. FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: unfinished padding with invalid first byte ..... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function EMSA-V15 decoding: unfinished padding with invalid last byte ...... FAILED mbedtls_rsa_private( &ctx, &rnd_pseudo_rand, &rnd_info, original, intermediate ) == 0 at line 192, ./tests/suites/test_suite_pkcs1_v15.function ---------------------------------------------------------------------------- FAILED (3 / 42 tests (0 skipped)) test 60 Start 60: pkcs5-suite 60: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pkcs5 "--verbose" 60: Test timeout computed to be: 10000000 59: RSAES-OAEP Decryption Example 4_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 5_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 5_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 5_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS 59: RSAES-OAEP Decryption Example 5_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 6_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 6_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 6_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 6_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 6_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 6_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 7_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 7_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 7_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 7_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS 59: RSAES-OAEP Decryption Example 7_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 7_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 8_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 8_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 60: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS 59: RSAES-OAEP Decryption Example 8_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 8_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 8_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 8_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 9_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 10_1 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 10_2 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 10_3 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 32: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS 32: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS 59: RSAES-OAEP Decryption Example 10_4 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 32: Diffie-Hellman load parameters from file [#1] ..................... PASS 32: Diffie-Hellman load parameters from file [#2] ..................... PASS 32: Diffie-Hellman selftest ........................................... DHM parameter load: passed 32: 32: PASS 59: 32: 32: ---------------------------------------------------------------------------- 32: 32: FAILED (8 / 13 tests (1 skipped)) 57/72 Test #32: dhm-suite ........................***Failed 0.64 sec Diffie-Hellman parameter validation ............................... ---- Test Suite not enabled Diffie-Hellman full exchange #1 ................................... FAILED mbedtls_dhm_make_public( &ctx_cli, x_size, pub_cli, pub_cli_len, &rnd_pseudo_rand, &rnd_info ) == 0 at line 162, ./tests/suites/test_suite_dhm.function Diffie-Hellman full exchange #2 ................................... FAILED memcmp( sec_srv, sec_cli, sec_srv_len ) == 0 at line 170, ./tests/suites/test_suite_dhm.function Diffie-Hellman full exchange #3 ................................... FAILED memcmp( sec_srv, sec_cli, sec_srv_len ) == 0 at line 170, ./tests/suites/test_suite_dhm.function Diffie-Hellman trivial subgroup #1 ................................ FAILED mbedtls_dhm_make_params( &ctx_srv, x_size, ske, &ske_len, &rnd_pseudo_rand, &rnd_info ) == result at line 154, ./tests/suites/test_suite_dhm.function Diffie-Hellman trivial subgroup #2 ................................ FAILED mbedtls_dhm_make_params( &ctx_srv, x_size, ske, &ske_len, &rnd_pseudo_rand, &rnd_info ) == result at line 154, ./tests/suites/test_suite_dhm.function Diffie-Hellman small modulus ...................................... PASS Diffie-Hellman zero modulus ....................................... PASS Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS Diffie-Hellman load parameters from file [#1] ..................... PASS Diffie-Hellman load parameters from file [#2] ..................... PASS Diffie-Hellman selftest ........................................... DHM parameter load: passed PASS ---------------------------------------------------------------------------- FAILED (8 / 13 tests (1 skipped)) test 61 Start 61: pk-suite 61: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pk "--verbose" 61: Test timeout computed to be: 10000000 61: PK invalid parameters ............................................. ---- 61: Test Suite not enabled 61: PK valid parameters ............................................... PASS 61: PK write valid parameters ......................................... PASS 59: RSAES-OAEP Decryption Example 10_5 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSAES-OAEP Decryption Example 10_6 ................................ FAILED 59: mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result 59: at line 85, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signing Test Vector Int ................................ FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification Test Vector Int ........................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS 59: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS 59: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS 59: RSASSA-PSS Signature Example 1_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 1_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 2_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 3_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 4_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 5_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 6_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 7_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 8_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_1 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_1 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_2 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_2 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_3 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_3 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_4 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_4 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_5 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_5 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_6 .................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 9_6 (verify) ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_1 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_1 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_2 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_2 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_3 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_3 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_4 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_4 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_5 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_5 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_6 ................................. FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature Example 10_6 (verify) ........................ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #1 (OK) ....................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... FAILED 59: mbedtls_rsa_rsassa_pss_verify_ext( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, mgf_hash, salt_len, result_str->x ) == result_full 59: at line 232, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #8 (non-default salt_len: max) FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, FAILED 59: mbedtls_rsa_rsassa_pss_verify_ext( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, mgf_hash, salt_len, result_str->x ) == result_full 59: at line 232, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS 59: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple 59: at line 227, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS 59: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ FAILED 59: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 59: at line 138, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... FAILED 59: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 59: at line 179, ./tests/suites/test_suite_pkcs1_v21.function 59: 59: ---------------------------------------------------------------------------- 59: 59: FAILED (6 / 282 tests (0 skipped)) 58/72 Test #59: pkcs1_v21-suite ..................***Failed 0.46 sec RSAES-OAEP Encryption Test Vector Int ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector Data just fits .................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector Data too long ................... PASS RSAES-OAEP Encryption Test Vector 1_1 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 1_2 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 1_3 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 1_4 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 1_5 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 1_6 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_1 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_2 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_3 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_4 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_5 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Test Vector 2_6 ............................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 3_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 4_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 5_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 6_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 7_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 8_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_1 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_2 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_3 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_4 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_5 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 9_6 ................................. FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_1 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_2 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_3 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_4 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_5 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Encryption Example 10_6 ................................ FAILED mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 at line 40, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector Int ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_1 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_2 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_3 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_4 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_5 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 1_6 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_1 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_2 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_3 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_4 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_5 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Test Vector 2_6 ............................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 3_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 4_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 5_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 6_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 7_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 8_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_1 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_2 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_3 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_4 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_5 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 9_6 ................................. FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_1 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_2 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_3 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_4 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_5 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSAES-OAEP Decryption Example 10_6 ................................ FAILED mbedtls_rsa_pkcs1_decrypt( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, sizeof( output ) ) == result at line 85, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signing Test Vector Int ................................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification Test Vector Int ........................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS RSASSA-PSS Signature Example 1_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 1_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 2_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 3_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 4_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 5_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 6_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 7_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 8_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_1 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_1 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_2 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_2 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_3 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_3 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_4 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_4 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_5 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_5 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_6 .................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 9_6 (verify) ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_1 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_1 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_2 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_2 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_3 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_3 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_4 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_4 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_5 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_5 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_6 ................................. FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature Example 10_6 (verify) ........................ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #1 (OK) ....................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... FAILED mbedtls_rsa_rsassa_pss_verify_ext( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, mgf_hash, salt_len, result_str->x ) == result_full at line 232, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #8 (non-default salt_len: max) FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, FAILED mbedtls_rsa_rsassa_pss_verify_ext( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, mgf_hash, salt_len, result_str->x ) == result_full at line 232, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, msg_digest_id, hash_len, hash_result, result_str->x ) == result_simple at line 227, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS RSASSA-PSS Signature RSA-1024, SHA-512 ............................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification RSA-1024, SHA-512 ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature RSA-1032, SHA-512 ............................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification RSA-1032, SHA-512 ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature RSA-1040, SHA-512 ............................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification RSA-1040, SHA-512 ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Signature RSA-1048, SHA-512 ............................ FAILED mbedtls_rsa_pkcs1_sign( &ctx, &rnd_buffer_rand, &info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result at line 138, ./tests/suites/test_suite_pkcs1_v21.function RSASSA-PSS Verification RSA-1048, SHA-512 ......................... FAILED mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result at line 179, ./tests/suites/test_suite_pkcs1_v21.function ---------------------------------------------------------------------------- FAILED (6 / 282 tests (0 skipped)) test 62 Start 62: pkparse-suite 62: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pkparse "--verbose" 62: Test timeout computed to be: 10000000 62: Parse RSA Key #1 (No password when required) ...................... PASS 62: Parse RSA Key #2 (Correct password) ............................... PASS 62: Parse RSA Key #3 (Wrong password) ................................. PASS 62: Parse RSA Key #4 (DES Encrypted) .................................. PASS 62: Parse RSA Key #5 (3DES Encrypted) ................................. PASS 62: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS 62: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS 62: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS 62: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS 62: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS 62: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS 62: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS 62: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS 62: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS 62: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS 62: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS 62: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS 62: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS 62: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS 62: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS 62: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS 62: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS 62: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS 62: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P PASS 62: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS 62: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS 62: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P PASS 62: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS 62: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS 62: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS 62: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS 62: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS 62: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS 62: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P PASS 62: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS 62: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS 62: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P PASS 62: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS 62: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS 62: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS 62: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS 62: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS 62: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS 62: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron PASS 62: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P PASS 62: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS 62: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron PASS 62: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P PASS 62: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS 55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS 62: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS 62: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS 55: Test mbedtls_mpi_exp_mod #1 ....................................... FAILED 55: mbedtls_mpi_cmp_mpi( &Z, &X ) == 0 55: at line 1129, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_exp_mod (Negative base) .......................... FAILED 55: mbedtls_mpi_cmp_mpi( &Z, &X ) == 0 55: at line 1129, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... FAILED 55: mbedtls_mpi_cmp_mpi( &Z, &X ) == 0 55: at line 1129, ./tests/suites/test_suite_mpi.function 55: 55: Base test GCD #1 .................................................. PASS 55: Base test GCD #2 .................................................. PASS 55: Base test GCD #3 .................................................. PASS 55: Test GCD #1 ....................................................... PASS 55: Base test mbedtls_mpi_inv_mod #1 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #2 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #3 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #4 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #5 .................................. PASS 55: Test mbedtls_mpi_inv_mod #1 ....................................... PASS 55: Base test mbedtls_mpi_is_prime #1 ................................. PASS 55: Base test mbedtls_mpi_is_prime #2 ................................. PASS 55: Base test mbedtls_mpi_is_prime #3 ................................. PASS 55: Base test mbedtls_mpi_is_prime #4 ................................. PASS 55: Base test mbedtls_mpi_is_prime #5 ................................. PASS 55: Base test mbedtls_mpi_is_prime #6 ................................. PASS 55: Base test mbedtls_mpi_is_prime #7 ................................. PASS 55: Base test mbedtls_mpi_is_prime #8 ................................. PASS 55: Test mbedtls_mpi_is_prime #1a ..................................... PASS 55: Test mbedtls_mpi_is_prime #1b ..................................... PASS 55: Test mbedtls_mpi_is_prime #2a ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #2b ..................................... PASS 55: Test mbedtls_mpi_is_prime #3 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #4 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #5 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #5 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #6 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #7 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #8 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #9 ...................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 62: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS 55: Test mbedtls_mpi_is_prime #10 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #11 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #12 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #13 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #14 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #15 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #16 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #17 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #18 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #19 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime #20 ..................................... FAILED 55: res == div_result 55: at line 1205, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... FAILED 55: res == 0 55: at line 1229, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. FAILED 55: res == 0 55: at line 1229, ./tests/suites/test_suite_mpi.function 55: 55: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS 55: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS 62: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS 62: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS 62: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS 62: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr PASS 62: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS 62: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS 62: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr PASS 62: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS 62: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS 62: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW PASS 62: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS 62: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS 62: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 62: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS 62: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS 62: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 62: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 62: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS 62: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS 62: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS 62: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS 62: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro PASS 62: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no PASS 62: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS 62: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro PASS 62: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS 62: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS 62: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW) PASS 62: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS 62: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS 62: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS 62: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224) PASS 62: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS 62: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 62: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS 62: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 62: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS 62: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 60: PBES2 Decrypt (OK) ................................................ PASS 60: PBES2 Decrypt (bad params tag) .................................... PASS 60: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS 60: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS 60: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS 60: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS 62: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS 62: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence) PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS 60: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS 60: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS 62: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 60: PBES2 Decrypt (bad password) ...................................... PASS 62: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 60: PBES2 Decrypt (bad iter value) .................................... PASS 62: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS 62: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 60: PKCS#5 Selftest ................................................... PBKDF2 (SHA1) #0: passed 60: PBKDF2 (SHA1) #1: passed 60: PBKDF2 (SHA1) #2: passed 60: PBKDF2 (SHA1) #3: passed 60: PBKDF2 (SHA1) #4: passed 60: PBKDF2 (SHA1) #5: passed 60: 60: PASS 60: 60: ---------------------------------------------------------------------------- 60: 60: PASSED (54 / 54 tests (0 skipped)) 59/72 Test #60: pkcs5-suite ...................... Passed 0.64 sec test 63 Start 63: pkwrite-suite 63: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_pkwrite "--verbose" 63: Test timeout computed to be: 10000000 63: Public key write check RSA ........................................ PASS 63: Public key write check RSA 4096 ................................... PASS 63: Public key write check EC 192 bits ................................ PASS 63: Public key write check EC 521 bits ................................ PASS 63: Public key write check EC Brainpool 512 bits ...................... PASS 63: Private key write check RSA ....................................... PASS 63: Private key write check RSA 4096 .................................. PASS 63: Private key write check EC 192 bits ............................... PASS 63: Private key write check EC 256 bits (top bit set) ................. PASS 63: Private key write check EC 521 bits ............................... PASS 63: Private key write check EC 521 bits (top byte is 0) ............... PASS 63: Private key write check EC Brainpool 512 bits ..................... PASS 63: 63: ---------------------------------------------------------------------------- 63: 63: PASSED (12 / 12 tests (0 skipped)) 60/72 Test #63: pkwrite-suite .................... Passed 0.00 sec test 64 Start 64: poly1305-suite 64: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_poly1305 "--verbose" 64: Test timeout computed to be: 10000000 62: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 64: Poly1305 RFC 7539 Example And Test Vector ......................... PASS 64: Poly1305 RFC 7539 Test Vector #1 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #2 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #3 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #4 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #5 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #6 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #7 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #8 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #9 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #10 ................................. PASS 64: Poly1305 RFC 7539 Test Vector #11 ................................. PASS 64: Poly1305 Parameter validation ..................................... ---- 64: Test Suite not enabled 64: Poly1305 Selftest ................................................. Poly1305 test 0 passed 64: Poly1305 test 1 passed 64: 64: PASS 64: 64: ---------------------------------------------------------------------------- 64: 64: PASSED (14 / 14 tests (1 skipped)) 61/72 Test #64: poly1305-suite ................... Passed 0.00 sec test 65 Start 65: shax-suite 65: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_shax "--verbose" 65: Test timeout computed to be: 10000000 65: SHA-1 - Valid parameters .......................................... PASS 65: SHA-1 - Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-1 Test Vector NIST CAVS #1 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #2 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #3 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #4 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #5 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #6 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #7 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #8 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #9 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #10 ................................... PASS 65: SHA-256 Valid parameters .......................................... PASS 65: SHA-256 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-224 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #3 .................................. PASS 62: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 65: SHA-224 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-512 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-512 Valid parameters .......................................... PASS 65: SHA-384 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #8 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #8 .................................. PASS 65: SHA-1 Selftest .................................................... SHA-1 test #1: passed 65: SHA-1 test #2: passed 65: SHA-1 test #3: passed 65: 65: PASS 62: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 62: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 65: SHA-256 Selftest .................................................. SHA-224 test #1: passed 65: SHA-224 test #2: passed 65: SHA-224 test #3: passed 65: SHA-256 test #1: passed 65: SHA-256 test #2: passed 65: SHA-256 test #3: passed 65: 65: PASS 62: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 65: SHA-512 Selftest .................................................. SHA-384 test #1: passed 65: SHA-384 test #2: passed 65: SHA-384 test #3: passed 65: SHA-512 test #1: passed 65: SHA-512 test #2: passed 65: SHA-512 test #3: passed 65: 65: PASS 65: 65: ---------------------------------------------------------------------------- 65: 65: PASSED (49 / 49 tests (3 skipped)) 62/72 Test #65: shax-suite ....................... Passed 0.04 sec test 66 Start 66: ssl-suite 66: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_ssl "--verbose" 66: Test timeout computed to be: 10000000 66: SSL DTLS replay: initial state, seqnum 0 .......................... PASS 66: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS 66: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS 66: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS 66: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS 66: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS 66: SSL DTLS replay: new .............................................. PASS 66: SSL DTLS replay: way new .......................................... PASS 66: SSL DTLS replay: delayed .......................................... PASS 66: SSL DTLS replay: lastest replayed ................................. PASS 66: SSL DTLS replay: older replayed ................................... PASS 66: SSL DTLS replay: most recent in window, replayed .................. PASS 66: SSL DTLS replay: oldest in window, replayed ....................... PASS 66: SSL DTLS replay: oldest in window, not replayed ................... PASS 62: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 66: SSL DTLS replay: just out of the window ........................... PASS 66: SSL DTLS replay: way out of the window ............................ PASS 66: SSL DTLS replay: big jump then replay ............................. PASS 66: SSL DTLS replay: big jump then new ................................ PASS 66: SSL DTLS replay: big jump then just delayed ....................... PASS 66: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS 62: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256) PASS 62: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 62: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 62: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS 62: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384) PASS 62: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 62: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 62: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS 62: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 62: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 62: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512) PASS 62: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS 62: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 62: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 62: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS 62: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS 62: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS 62: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS 62: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS 62: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS 62: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS 62: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS 62: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS 62: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS 62: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS 62: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS 62: Parse EC Key #1 (SEC1 DER) ........................................ PASS 62: Parse EC Key #2 (SEC1 PEM) ........................................ PASS 62: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS 62: Parse EC Key #4 (PKCS8 DER) ....................................... PASS 62: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS 62: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS 62: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS 62: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS 62: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS 62: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS 62: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS 62: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS 62: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS 62: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS 62: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS 62: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS 62: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS 62: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS 62: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS 62: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS 62: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS 62: Key ASN1 (No data) ................................................ PASS 62: Key ASN1 (First tag not Sequence) ................................. PASS 62: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS 62: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS 62: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS 62: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS 62: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS 62: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS 62: 62: ---------------------------------------------------------------------------- 62: 62: PASSED (290 / 290 tests (0 skipped)) 63/72 Test #62: pkparse-suite .................... Passed 0.79 sec test 67 Start 67: timing-suite 67: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_timing "--verbose" 67: Test timeout computed to be: 10000000 67: Timing: hardclock ................................................. PASS 67: Timing: get timer ................................................. PASS 67: Timing: set alarm with no delay ................................... PASS 67: Timing: set alarm with 1s delay ................................... PASS 67: Timing: delay 0ms ................................................. PASS 67: Timing: delay 100ms ............................................... PASS 67: 67: ---------------------------------------------------------------------------- 67: 67: PASSED (6 / 6 tests (0 skipped)) 64/72 Test #67: timing-suite ..................... Passed 0.00 sec test 68 Start 68: rsa-suite 68: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_rsa "--verbose" 68: Test timeout computed to be: 10000000 68: RSA parameter validation .......................................... ---- 68: Test Suite not enabled 68: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #11 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #12 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #13 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #14 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #15 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #16 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #17 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #18 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #19 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #20 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #23 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #24 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #25 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #26 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #27 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #28 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #29 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #32 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #34 .................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 padding too short ........................... PASS 68: RSA PKCS1 Verify v1.5 reduced length encoding ..................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS 68: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #1 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #2 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS 68: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #3 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #4 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #5 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #6 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, digest, 0, hash_result, output ) == result 68: at line 505, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #7 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, digest, 0, hash_result, result_str->x ) == result 68: at line 545, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ FAILED 68: mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_NONE, hash_result->len, hash_result->x, output ) == 0 68: at line 587, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #8 Verify .......................................... FAILED 68: mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_NONE, hash_result->len, hash_result->x, result_str->x ) == correct 68: at line 651, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... FAILED 68: res == 0 68: at line 666, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS 68: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS 68: RSA PKCS1 Encrypt #1 .............................................. FAILED 68: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 68: at line 722, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Decrypt #1 (Verify) ..................................... FAILED 68: mbedtls_rsa_pkcs1_decrypt( &ctx, rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, max_output ) == result 68: at line 805, ./tests/suites/test_suite_rsa.function 68: 68: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS 68: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS 68: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... FAILED 68: mbedtls_rsa_pkcs1_decrypt( &ctx, rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, &output_len, message_str->x, output, max_output ) == result 68: at line 805, ./tests/suites/test_suite_rsa.function 68: 68: RSA Check empty private key ....................................... PASS 68: RSA Check Private key #1 (Correct) ................................ PASS 68: RSA Check Private key #2 (No P) ................................... PASS 68: RSA Check Private key #3 (No Q) ................................... PASS 68: RSA Check Private key #4 (No N) ................................... PASS 68: RSA Check Private key #5 (No E) ................................... PASS 68: RSA Check Private key #6 (No D) ................................... PASS 68: RSA Check Private key #7 (No DP) .................................. PASS 68: RSA Check Private key #8 (No DQ) .................................. PASS 68: RSA Check Private key #9 (No QP) .................................. PASS 68: RSA Check Private key #10 (Incorrect) ............................. PASS 68: RSA Check Public key #1 (Correct) ................................. PASS 68: RSA Check Public key #2 (Even N) .................................. PASS 68: RSA Check Public key #3 (Even E) .................................. PASS 68: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS 68: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS 68: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS 68: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS 68: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS 68: RSA Check Public key #8 (E larger than 64 bits) ................... PASS 68: RSA Check Public key #9 (E has size N-2) .......................... PASS 68: RSA Check Public key #10 (E has size N) ........................... PASS 68: RSA Check Public-Private key #1 (Correct) ......................... PASS 68: RSA Check Public-Private key #2 (Public no N) ..................... PASS 68: RSA Check Public-Private key #3 (Private no N) .................... PASS 68: RSA Check Public-Private key #4 (N mismatch) ...................... PASS 68: RSA Check Public-Private key #5 (E mismatch) ...................... PASS 68: RSA Private (Correct) ............................................. FAILED 68: mbedtls_rsa_private( &ctx, rnd_pseudo_rand, &rnd_info, message_str->x, output ) == result 68: at line 911, ./tests/suites/test_suite_rsa.function 68: 68: RSA Private (Data larger than N) .................................. PASS 68: RSA Public (Correct) .............................................. FAILED 68: mbedtls_test_hexcmp( output, result_str->x, ctx.len, result_str->len ) == 0 68: at line 849, ./tests/suites/test_suite_rsa.function 68: 68: RSA Public (Data larger than N) ................................... PASS 66: Constant-flow HMAC: MD5 ........................................... PASS 66: Constant-flow HMAC: SHA1 .......................................... PASS 66: Constant-flow HMAC: SHA256 ........................................ PASS 66: Constant-flow HMAC: SHA384 ........................................ PASS 66: Constant-flow memcpy from offset: small ........................... PASS 66: Constant-flow memcpy from offset: medium .......................... PASS 66: Constant-flow memcpy from offset: large ........................... PASS 66: 66: ---------------------------------------------------------------------------- 66: 66: PASSED (27 / 27 tests (0 skipped)) 65/72 Test #66: ssl-suite ........................ Passed 28.43 sec test 69 Start 69: version-suite 69: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_version "--verbose" 69: Test timeout computed to be: 10000000 69: Check compiletime library version ................................. PASS 69: Check runtime library version ..................................... PASS 69: Check for MBEDTLS_VERSION_C ....................................... PASS 69: Check for MBEDTLS_AES_C when already present ...................... PASS 69: Check for unknown define .......................................... PASS 69: 69: ---------------------------------------------------------------------------- 69: 69: PASSED (5 / 5 tests (0 skipped)) 66/72 Test #69: version-suite .................... Passed 0.00 sec test 70 Start 70: xtea-suite 70: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_xtea "--verbose" 70: Test timeout computed to be: 10000000 70: XTEA Encrypt_ecb #1 ............................................... PASS 70: XTEA Encrypt_ecb #2 ............................................... PASS 70: XTEA Encrypt_ecb #3 ............................................... PASS 70: XTEA Encrypt_ecb #4 ............................................... PASS 70: XTEA Encrypt_ecb #5 ............................................... PASS 70: XTEA Encrypt_ecb #6 ............................................... PASS 70: XTEA Decrypt_ecb #1 ............................................... PASS 70: XTEA Decrypt_ecb #2 ............................................... PASS 70: XTEA Decrypt_ecb #3 ............................................... PASS 70: XTEA Decrypt_ecb #4 ............................................... PASS 70: XTEA Decrypt_ecb #5 ............................................... PASS 70: XTEA Decrypt_ecb #6 ............................................... PASS 70: XTEA Encrypt CBC #1 ............................................... PASS 70: XTEA Encrypt CBC #2 ............................................... PASS 70: XTEA Encrypt CBC #3 ............................................... PASS 70: XTEA Encrypt CBC #4 ............................................... PASS 70: XTEA Encrypt CBC #5 ............................................... PASS 70: XTEA Encrypt CBC #6 ............................................... PASS 70: XTEA Decrypt CBC #1 ............................................... PASS 70: XTEA Decrypt CBC #2 ............................................... PASS 70: XTEA Decrypt CBC #3 ............................................... PASS 70: XTEA Decrypt CBC #4 ............................................... PASS 70: XTEA Decrypt CBC #5 ............................................... PASS 70: XTEA Decrypt CBC #6 ............................................... PASS 70: XTEA Selftest ..................................................... XTEA test #1: passed 70: XTEA test #2: passed 70: XTEA test #3: passed 70: XTEA test #4: passed 70: XTEA test #5: passed 70: XTEA test #6: passed 70: 70: PASS 70: 70: ---------------------------------------------------------------------------- 70: 70: PASSED (25 / 25 tests (0 skipped)) 67/72 Test #70: xtea-suite ....................... Passed 0.00 sec test 71 Start 71: x509parse-suite 71: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_x509parse "--verbose" 71: Test timeout computed to be: 10000000 71: X509 Certificate information #1 ................................... PASS 71: X509 Certificate information #1 (DER) ............................. PASS 71: X509 Certificate information #2 ................................... PASS 71: X509 Certificate information #2 (DER) ............................. PASS 71: X509 Certificate information #3 ................................... PASS 71: X509 Certificate information #3 (DER) ............................. PASS 71: X509 Certificate information MD2 Digest ........................... PASS 71: X509 Certificate information MD4 Digest ........................... PASS 71: X509 Certificate information MD5 Digest ........................... PASS 71: X509 Certificate information SHA1 Digest .......................... PASS 71: X509 Certificate information SHA224 Digest ........................ PASS 71: X509 Certificate information SHA256 Digest ........................ PASS 71: X509 Certificate information SHA384 Digest ........................ PASS 71: X509 Certificate information SHA512 Digest ........................ PASS 71: X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS 71: X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS 71: X509 Certificate information EC, SHA1 Digest ...................... PASS 71: X509 Certificate information EC, SHA224 Digest .................... PASS 71: X509 Certificate information EC, SHA256 Digest .................... PASS 71: X509 Certificate information EC, SHA384 Digest .................... PASS 71: X509 Certificate information EC, SHA512 Digest .................... PASS 71: X509 Certificate information, NS Cert Type ........................ PASS 71: X509 Certificate information, Key Usage ........................... PASS 71: X509 Certificate information, Key Usage with decipherOnly ......... PASS 71: X509 Certificate information, Subject Alt Name .................... PASS 71: X509 Certificate information, Subject Alt Name + Key Usage ........ PASS 71: X509 Certificate information, Key Usage + Extended Key Usage ...... PASS 71: X509 Certificate information RSA signed by EC ..................... PASS 71: X509 Certificate information EC signed by RSA ..................... PASS 71: X509 Certificate information Bitstring in subject name ............ PASS 71: X509 certificate v1 with extension ................................ ---- 71: Unmet dependencies: 12 71: X509 CRL information #1 ........................................... PASS 71: X509 CRL Information MD2 Digest ................................... PASS 71: X509 CRL Information MD4 Digest ................................... PASS 71: X509 CRL Information MD5 Digest ................................... PASS 71: X509 CRL Information SHA1 Digest .................................. PASS 71: X509 CRL Information SHA224 Digest ................................ PASS 71: X509 CRL Information SHA256 Digest ................................ PASS 71: X509 CRL Information SHA384 Digest ................................ PASS 71: X509 CRL Information SHA512 Digest ................................ PASS 71: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS 71: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS 71: X509 CRL Information EC, SHA1 Digest .............................. PASS 71: X509 CRL Information EC, SHA224 Digest ............................ PASS 71: X509 CRL Information EC, SHA256 Digest ............................ PASS 71: X509 CRL Information EC, SHA384 Digest ............................ PASS 71: X509 CRL Information EC, SHA512 Digest ............................ PASS 71: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS 71: X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS 71: X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS 71: X509 CSR Information RSA with MD4 ................................. PASS 71: X509 CSR Information RSA with MD5 ................................. PASS 71: X509 CSR Information RSA with SHA1 ................................ PASS 71: X509 CSR Information RSA with SHA224 .............................. PASS 71: X509 CSR Information RSA with SHA-256 ............................. PASS 71: X509 CSR Information RSA with SHA384 .............................. PASS 71: X509 CSR Information RSA with SHA512 .............................. PASS 71: X509 CSR Information EC with SHA1 ................................. PASS 71: X509 CSR Information EC with SHA224 ............................... PASS 71: X509 CSR Information EC with SHA256 ............................... PASS 71: X509 CSR Information EC with SHA384 ............................... PASS 71: X509 CSR Information EC with SHA512 ............................... PASS 71: X509 CSR Information RSA-PSS with SHA1 ............................ PASS 71: X509 CSR Information RSA-PSS with SHA224 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA256 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA384 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA512 .......................... PASS 71: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS 71: X509 Verify Information: empty .................................... PASS 71: X509 Verify Information: one issue ................................ PASS 71: X509 Verify Information: two issues ............................... PASS 71: X509 Verify Information: two issues, one unknown .................. PASS 71: X509 Verify Information: empty, with prefix ....................... PASS 71: X509 Verify Information: one issue, with prefix ................... PASS 71: X509 Verify Information: two issues, with prefix .................. PASS 71: X509 Get Distinguished Name #1 .................................... PASS 71: X509 Get Distinguished Name #2 .................................... PASS 71: X509 Get Distinguished Name #3 .................................... PASS 71: X509 Get Distinguished Name #4 .................................... PASS 71: X509 Time Expired #1 .............................................. PASS 71: X509 Time Expired #2 .............................................. PASS 71: X509 Time Expired #3 .............................................. PASS 71: X509 Time Expired #4 .............................................. PASS 71: X509 Time Expired #5 .............................................. PASS 71: X509 Time Expired #6 .............................................. PASS 71: X509 Time Future #1 ............................................... PASS 71: X509 Time Future #2 ............................................... PASS 71: X509 Time Future #3 ............................................... PASS 71: X509 Time Future #4 ............................................... PASS 71: X509 Time Future #5 ............................................... PASS 71: X509 Time Future #6 ............................................... PASS 71: X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN PASS 71: X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M PASS 71: X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #5 (Revoked Cert) ................... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #5' (Revoked Cert, differing DN stri FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #5'' (Revoked Cert, differing DN str FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #5''' (Revoked Cert, differing upper FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #6 (Revoked Cert) ................... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #8 (Valid Cert) ..................... PASS 71: X509 Certificate verification #8a (Expired Cert) .................. PASS 71: X509 Certificate verification #8b (Future Cert) ................... PASS 71: X509 Certificate verification #8c (Expired Cert, longer chain) .... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #8d (Future Cert, longer chain) ..... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #9 (Not trusted Cert) ............... PASS 71: X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 forb FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 forb FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 forb FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 allo FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 allo FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 allo FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed ---- 71: Unmet dependencies: 16 71: 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #19 (Valid Cert, denying callback) .. FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #19 (Not trusted Cert, allowing call PASS 71: X509 Certificate verification #21 (domain matching wildcard certif FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #22 (domain not matching wildcard ce FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #23 (domain not matching wildcard ce FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #24 (domain matching CN of multi cer FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #25 (domain matching multi certifica FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #26 (domain not matching multi certi FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #27 (domain not matching multi certi FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #27 (domain not matching multi certi FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #28 (domain not matching wildcard in FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #29 (domain matching wildcard in mul FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #30 (domain matching multi certifica PASS 71: X509 Certificate verification #31 (domain not matching multi certi PASS 71: X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS 71: X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS 71: X509 Certificate verification #35 (Revoked, EC CA) ................ PASS 71: X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS 71: X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS 71: X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS 71: X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS 71: X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS 71: X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS 71: X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS 71: X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS 71: X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS 71: X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS 71: X509 Certificate verification #45b (Corrupted signature, intermedi PASS 71: X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS 71: X509 Certificate verification #48 (Missing intermediate CA, EC-RSA PASS 71: X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #50 (Valid, multiple CAs) ........... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #51 (Valid, multiple CAs, reverse or FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #52 (CA keyUsage valid) ............. PASS 71: X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS 71: X509 Certificate verification #54 (CA keyUsage missing cRLSign, no PASS 71: X509 Certificate verification #55 (CA keyUsage missing keyCertSign PASS 71: X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS 71: X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign PASS 71: X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS 71: X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS 71: X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS 71: X509 Certificate verification #70 (v1 trusted CA) ................. FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #71 (v1 trusted CA, other) .......... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #72 (v1 chain) ...................... PASS 71: X509 Certificate verification #73 (selfsigned trusted without CA b PASS 71: X509 Certificate verification #74 (signed by selfsigned trusted wi PASS 71: X509 Certificate verification #75 (encoding mismatch) ............. FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS 71: X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS 71: X509 Certificate verification #78 (multiple CRLs, revoked by secon PASS 71: X509 Certificate verification #79 (multiple CRLs, revoked by futur PASS 71: X509 Certificate verification #80 (multiple CRLs, first future, re FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #81 (multiple CRLs, none relevant) .. FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #86 (Not yet valid CA and invalid CA PASS 71: X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS 71: X509 Certificate verification #88 (Spurious cert in the chain) .... FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #89 (Spurious cert later in the chai FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #90 (EE with same name as trusted ro PASS 71: X509 Certificate verification #91 (same CA with good then bad key) FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #91 (same CA with bad then good key) FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #92 (bad name, allowing callback) ... PASS 71: X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C PASS 71: X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS 71: X509 Certificate verification #96 (next profile Invalid Cert SHA22 FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification #97 (next profile Valid Cert SHA256 FAILED 71: res == ( result ) 71: at line 381, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verification #98 (Revoked Cert, revocation date in the fu FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 382, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verification #99 (Revoked Cert, revocation date in the fu ---- 71: Unmet dependencies: 20 71: 71: X509 Certificate verification: domain identical to IPv4 in Subject PASS 71: X509 Certificate verification: domain identical to IPv6 in Subject PASS 71: X509 Certificate verification callback: bad name .................. PASS 71: X509 Certificate verification callback: trusted EE cert ........... PASS 71: X509 Certificate verification callback: trusted EE cert, expired .. PASS 71: X509 Certificate verification callback: simple .................... FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: simple, EE expired ........ PASS 71: X509 Certificate verification callback: simple, root expired ...... PASS 71: X509 Certificate verification callback: two trusted roots ......... FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: two trusted roots, reverse FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: root included ............. FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca ........... FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca, root incl FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca trusted ... FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca, EE expire FAILED 71: strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 71: at line 417, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca, int expir FAILED 71: strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 71: at line 417, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: intermediate ca, root expi FAILED 71: strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 71: at line 417, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: two intermediates ......... FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: two intermediates, root in FAILED 71: ret == exp_ret 71: at line 416, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate verification callback: two intermediates, top int PASS 71: X509 Certificate verification callback: two intermediates, low int PASS 71: X509 Certificate verification callback: no intermediate, bad signa PASS 71: X509 Certificate verification callback: one intermediate, bad sign PASS 71: X509 Parse Selftest ............................................... X.509 certificate load: passed 71: X.509 signature verify: failed 71: FAILED 71: mbedtls_x509_self_test( 1 ) == 0 71: at line 840, ./tests/suites/test_suite_x509parse.function 71: 71: X509 Certificate ASN1 (Incorrect first tag) ....................... PASS 71: X509 Certificate ASN1 (Correct first tag, data length does not mat PASS 71: X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS 71: X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi PASS 71: X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid length version tag) PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid) PASS 71: X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence PASS 71: X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, no params PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas) PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no full following s PASS 71: X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . PASS 71: X509 Certificate ASN1 (TBSCertificate, too much date data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid validity, no subject) PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan PASS 71: X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension PASS 71: X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (inv extBasicConstraint, pathlen is INT_MAX) PASS 71: X509 Certificate ASN1 (pathlen is INT_MAX-1) ...................... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS 71: X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS 71: X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS 71: X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ PASS 71: X509 Certificate ASN1 (sig_alg mismatch) .......................... PASS 71: X509 Certificate ASN1 (sig_alg, no sig) ........................... PASS 71: X509 Certificate ASN1 (signature, invalid sig data) ............... PASS 71: X509 Certificate ASN1 (signature, data left) ...................... PASS 71: X509 Certificate ASN1 (well-formed) ............................... PASS 71: X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ PASS 71: X509 Certificate ASN1 (Name with X520 CN) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 C) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 L) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 ST) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 O) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 OU) ......................... PASS 71: X509 Certificate ASN1 (Name with unknown X520 part) ............... PASS 71: X509 Certificate ASN1 (Name with composite RDN) ................... PASS 71: X509 Certificate ASN1 (Name with PKCS9 email) ..................... PASS 71: X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. PASS 71: X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS 71: X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS 71: X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS 71: X509 Certificate ASN1 (invalid version 3) ......................... PASS 71: X509 Certificate ASN1 (invalid version overflow) .................. PASS 71: X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS 71: X509 CRL ASN1 (Incorrect first tag) ............................... PASS 71: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS 71: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS 71: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS 71: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS 71: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS 71: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS 71: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS 71: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS 71: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS 71: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS 71: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS 71: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS 71: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS 71: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS 71: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS 71: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS 71: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS 71: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS 71: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS 71: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS 71: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS 71: X509 CRL ASN1 (invalid version 2) ................................. PASS 71: X509 CRL ASN1 (invalid version overflow) .......................... PASS 71: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS 71: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS 71: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS 71: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS 71: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS 71: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS 71: X509 CRT parse path #2 (one cert) ................................. PASS 71: X509 CRT parse path #3 (two certs) ................................ PASS 71: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS 71: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS 71: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS 71: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS 71: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS 71: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS 71: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS 71: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS 71: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ FAILED 71: res == ( result ) 71: at line 681, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ FAILED 71: res == ( result ) 71: at line 681, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... FAILED 71: res == ( result ) 71: at line 681, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS 71: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS 71: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS 71: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS 71: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 682, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS 71: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS 71: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 682, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 682, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 682, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #17 (SHA-512 profile) ....................... FAILED 71: flags == (uint32_t)( flags_result ) 71: at line 682, ./tests/suites/test_suite_x509parse.function 71: 71: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS 71: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS 71: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS 71: X509 OID description #1 ........................................... PASS 71: X509 OID description #2 ........................................... PASS 71: X509 OID description #3 ........................................... PASS 71: X509 OID numstring #1 (wide buffer) ............................... PASS 71: X509 OID numstring #2 (buffer just fits) .......................... PASS 71: X509 OID numstring #3 (buffer too small) .......................... PASS 71: X509 OID numstring #4 (larger number) ............................. PASS 71: X509 OID numstring #5 (arithmetic overflow) ....................... PASS 71: X509 crt keyUsage #1 (no extension, expected KU) .................. PASS 71: X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS 71: X509 crt keyUsage #3 (extension present, no KU) ................... PASS 71: X509 crt keyUsage #4 (extension present, single KU present) ....... PASS 71: X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS 71: X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS 71: X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS 71: X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS 71: X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS 71: X509 crt keyUsage #10 (extension present, decOnly non-allowed pres PASS 71: X509 crt keyUsage #11 (extension present, decOnly allowed present) PASS 71: X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS 71: X509 crt extendedKeyUsage #2 (single value, present) .............. PASS 71: X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS 71: X509 crt extendedKeyUsage #4 (two values, first) .................. PASS 71: X509 crt extendedKeyUsage #5 (two values, second) ................. PASS 71: X509 crt extendedKeyUsage #6 (two values, other) .................. PASS 71: X509 crt extendedKeyUsage #7 (any, random) ........................ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS 71: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS 71: X509 CSR ASN.1 (OK) ............................................... PASS 71: X509 CSR ASN.1 (bad first tag) .................................... PASS 71: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS 71: X509 CSR ASN.1 (total length mistmatch) ........................... PASS 71: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS 71: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS 71: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS 71: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS 71: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS 71: X509 CSR ASN.1 (bad sig: missing) ................................. PASS 71: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS 71: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS 71: X509 CSR ASN.1 (extra data after signature) ....................... PASS 71: X509 CSR ASN.1 (invalid version overflow) ......................... PASS 71: X509 File parse (no issues) ....................................... PASS 71: X509 File parse (extra space in one certificate) .................. PASS 71: X509 File parse (all certificates fail) ........................... PASS 71: X509 File parse (trailing spaces, OK) ............................. PASS 71: X509 File parse (Algorithm Params Tag mismatch) ................... PASS 71: X509 Get time (UTC no issues) ..................................... PASS 71: X509 Get time (Generalized Time no issues) ........................ PASS 71: X509 Get time (UTC year without leap day) ......................... PASS 71: X509 Get time (UTC year with leap day) ............................ PASS 71: X509 Get time (UTC invalid day of month #1) ....................... PASS 71: X509 Get time (UTC invalid day of month #2) ....................... PASS 71: X509 Get time (UTC invalid hour) .................................. PASS 71: X509 Get time (UTC invalid min) ................................... PASS 71: X509 Get time (UTC invalid sec) ................................... PASS 71: X509 Get time (UTC without time zone) ............................. PASS 71: X509 Get time (UTC with invalid time zone #1) ..................... PASS 71: X509 Get time (UTC with invalid time zone #2) ..................... PASS 71: X509 Get time (Date with invalid tag) ............................. PASS 71: X509 Get time (UTC, truncated) .................................... PASS 71: X509 Get time (Generalized Time, truncated) ....................... PASS 71: X509 Get time (UTC without seconds) ............................... PASS 71: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS 71: X509 Get time (UTC without second and with invalid time zone #2) .. PASS 71: X509 Get time (UTC invalid character in year) ..................... PASS 71: X509 Get time (UTC invalid character in month) .................... PASS 71: X509 Get time (UTC invalid character in day) ...................... PASS 71: X509 Get time (UTC invalid character in hour) ..................... PASS 71: X509 Get time (UTC invalid character in min) ...................... PASS 71: X509 Get time (UTC invalid character in sec) ...................... PASS 71: X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS 71: X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS 71: X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS 71: X509 Get time (Generalized Time invalid leap year not multiple of PASS 71: X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: trusted EE, max_ops=1 ................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=1 .............. ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=40000 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=500 ............ ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=0 (disabled) ........... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=1 ...................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=30000 .................. ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=500 .................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=0 (disable ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=1 ......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=500 ....... ---- 71: Test Suite not enabled 71: 71: ---------------------------------------------------------------------------- 71: 71: FAILED (458 / 541 tests (25 skipped)) 68/72 Test #71: x509parse-suite ..................***Failed 0.96 sec X509 Certificate information #1 ................................... PASS X509 Certificate information #1 (DER) ............................. PASS X509 Certificate information #2 ................................... PASS X509 Certificate information #2 (DER) ............................. PASS X509 Certificate information #3 ................................... PASS X509 Certificate information #3 (DER) ............................. PASS X509 Certificate information MD2 Digest ........................... PASS X509 Certificate information MD4 Digest ........................... PASS X509 Certificate information MD5 Digest ........................... PASS X509 Certificate information SHA1 Digest .......................... PASS X509 Certificate information SHA224 Digest ........................ PASS X509 Certificate information SHA256 Digest ........................ PASS X509 Certificate information SHA384 Digest ........................ PASS X509 Certificate information SHA512 Digest ........................ PASS X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS X509 Certificate information EC, SHA1 Digest ...................... PASS X509 Certificate information EC, SHA224 Digest .................... PASS X509 Certificate information EC, SHA256 Digest .................... PASS X509 Certificate information EC, SHA384 Digest .................... PASS X509 Certificate information EC, SHA512 Digest .................... PASS X509 Certificate information, NS Cert Type ........................ PASS X509 Certificate information, Key Usage ........................... PASS X509 Certificate information, Key Usage with decipherOnly ......... PASS X509 Certificate information, Subject Alt Name .................... PASS X509 Certificate information, Subject Alt Name + Key Usage ........ PASS X509 Certificate information, Key Usage + Extended Key Usage ...... PASS X509 Certificate information RSA signed by EC ..................... PASS X509 Certificate information EC signed by RSA ..................... PASS X509 Certificate information Bitstring in subject name ............ PASS X509 certificate v1 with extension ................................ ---- Unmet dependencies: 12 X509 CRL information #1 ........................................... PASS X509 CRL Information MD2 Digest ................................... PASS X509 CRL Information MD4 Digest ................................... PASS X509 CRL Information MD5 Digest ................................... PASS X509 CRL Information SHA1 Digest .................................. PASS X509 CRL Information SHA224 Digest ................................ PASS X509 CRL Information SHA256 Digest ................................ PASS X509 CRL Information SHA384 Digest ................................ PASS X509 CRL Information SHA512 Digest ................................ PASS X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS X509 CRL Information EC, SHA1 Digest .............................. PASS X509 CRL Information EC, SHA224 Digest ............................ PASS X509 CRL Information EC, SHA256 Digest ............................ PASS X509 CRL Information EC, SHA384 Digest ............................ PASS X509 CRL Information EC, SHA512 Digest ............................ PASS X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS X509 CSR Information RSA with MD4 ................................. PASS X509 CSR Information RSA with MD5 ................................. PASS X509 CSR Information RSA with SHA1 ................................ PASS X509 CSR Information RSA with SHA224 .............................. PASS X509 CSR Information RSA with SHA-256 ............................. PASS X509 CSR Information RSA with SHA384 .............................. PASS X509 CSR Information RSA with SHA512 .............................. PASS X509 CSR Information EC with SHA1 ................................. PASS X509 CSR Information EC with SHA224 ............................... PASS X509 CSR Information EC with SHA256 ............................... PASS X509 CSR Information EC with SHA384 ............................... PASS X509 CSR Information EC with SHA512 ............................... PASS X509 CSR Information RSA-PSS with SHA1 ............................ PASS X509 CSR Information RSA-PSS with SHA224 .......................... PASS X509 CSR Information RSA-PSS with SHA256 .......................... PASS X509 CSR Information RSA-PSS with SHA384 .......................... PASS X509 CSR Information RSA-PSS with SHA512 .......................... PASS X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS X509 Verify Information: empty .................................... PASS X509 Verify Information: one issue ................................ PASS X509 Verify Information: two issues ............................... PASS X509 Verify Information: two issues, one unknown .................. PASS X509 Verify Information: empty, with prefix ....................... PASS X509 Verify Information: one issue, with prefix ................... PASS X509 Verify Information: two issues, with prefix .................. PASS X509 Get Distinguished Name #1 .................................... PASS X509 Get Distinguished Name #2 .................................... PASS X509 Get Distinguished Name #3 .................................... PASS X509 Get Distinguished Name #4 .................................... PASS X509 Time Expired #1 .............................................. PASS X509 Time Expired #2 .............................................. PASS X509 Time Expired #3 .............................................. PASS X509 Time Expired #4 .............................................. PASS X509 Time Expired #5 .............................................. PASS X509 Time Expired #6 .............................................. PASS X509 Time Future #1 ............................................... PASS X509 Time Future #2 ............................................... PASS X509 Time Future #3 ............................................... PASS X509 Time Future #4 ............................................... PASS X509 Time Future #5 ............................................... PASS X509 Time Future #6 ............................................... PASS X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN PASS X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M PASS X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS X509 Certificate verification #5 (Revoked Cert) ................... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #5' (Revoked Cert, differing DN stri FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #5'' (Revoked Cert, differing DN str FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #5''' (Revoked Cert, differing upper FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #6 (Revoked Cert) ................... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #8 (Valid Cert) ..................... PASS X509 Certificate verification #8a (Expired Cert) .................. PASS X509 Certificate verification #8b (Future Cert) ................... PASS X509 Certificate verification #8c (Expired Cert, longer chain) .... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #8d (Future Cert, longer chain) ..... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #9 (Not trusted Cert) ............... PASS X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 forb FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 forb FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 forb FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 allo FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 allo FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 allo FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed ---- Unmet dependencies: 16 X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #19 (Valid Cert, denying callback) .. FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #19 (Not trusted Cert, allowing call PASS X509 Certificate verification #21 (domain matching wildcard certif FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #22 (domain not matching wildcard ce FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #23 (domain not matching wildcard ce FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #24 (domain matching CN of multi cer FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #25 (domain matching multi certifica FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #26 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #27 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #27 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #28 (domain not matching wildcard in FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #29 (domain matching wildcard in mul FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #30 (domain matching multi certifica PASS X509 Certificate verification #31 (domain not matching multi certi PASS X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS X509 Certificate verification #35 (Revoked, EC CA) ................ PASS X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS X509 Certificate verification #45b (Corrupted signature, intermedi PASS X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS X509 Certificate verification #48 (Missing intermediate CA, EC-RSA PASS X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #50 (Valid, multiple CAs) ........... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #51 (Valid, multiple CAs, reverse or FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #52 (CA keyUsage valid) ............. PASS X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS X509 Certificate verification #54 (CA keyUsage missing cRLSign, no PASS X509 Certificate verification #55 (CA keyUsage missing keyCertSign PASS X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign PASS X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS X509 Certificate verification #70 (v1 trusted CA) ................. FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #71 (v1 trusted CA, other) .......... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #72 (v1 chain) ...................... PASS X509 Certificate verification #73 (selfsigned trusted without CA b PASS X509 Certificate verification #74 (signed by selfsigned trusted wi PASS X509 Certificate verification #75 (encoding mismatch) ............. FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS X509 Certificate verification #78 (multiple CRLs, revoked by secon PASS X509 Certificate verification #79 (multiple CRLs, revoked by futur PASS X509 Certificate verification #80 (multiple CRLs, first future, re FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #81 (multiple CRLs, none relevant) .. FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS X509 Certificate verification #86 (Not yet valid CA and invalid CA PASS X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS X509 Certificate verification #88 (Spurious cert in the chain) .... FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #89 (Spurious cert later in the chai FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #90 (EE with same name as trusted ro PASS X509 Certificate verification #91 (same CA with good then bad key) FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #91 (same CA with bad then good key) FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #92 (bad name, allowing callback) ... PASS X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C PASS X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS X509 Certificate verification #96 (next profile Invalid Cert SHA22 FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 Certificate verification #97 (next profile Valid Cert SHA256 FAILED res == ( result ) at line 381, ./tests/suites/test_suite_x509parse.function X509 CRT verification #98 (Revoked Cert, revocation date in the fu FAILED flags == (uint32_t)( flags_result ) at line 382, ./tests/suites/test_suite_x509parse.function X509 CRT verification #99 (Revoked Cert, revocation date in the fu ---- Unmet dependencies: 20 X509 Certificate verification: domain identical to IPv4 in Subject PASS X509 Certificate verification: domain identical to IPv6 in Subject PASS X509 Certificate verification callback: bad name .................. PASS X509 Certificate verification callback: trusted EE cert ........... PASS X509 Certificate verification callback: trusted EE cert, expired .. PASS X509 Certificate verification callback: simple .................... FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: simple, EE expired ........ PASS X509 Certificate verification callback: simple, root expired ...... PASS X509 Certificate verification callback: two trusted roots ......... FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: two trusted roots, reverse FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: root included ............. FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca ........... FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca, root incl FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca trusted ... FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca, EE expire FAILED strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 at line 417, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca, int expir FAILED strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 at line 417, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: intermediate ca, root expi FAILED strcmp( vrfy_ctx.buf, exp_vrfy_out ) == 0 at line 417, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: two intermediates ......... FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: two intermediates, root in FAILED ret == exp_ret at line 416, ./tests/suites/test_suite_x509parse.function X509 Certificate verification callback: two intermediates, top int PASS X509 Certificate verification callback: two intermediates, low int PASS X509 Certificate verification callback: no intermediate, bad signa PASS X509 Certificate verification callback: one intermediate, bad sign PASS X509 Parse Selftest ............................................... X.509 certificate load: passed X.509 signature verify: failed FAILED mbedtls_x509_self_test( 1 ) == 0 at line 840, ./tests/suites/test_suite_x509parse.function X509 Certificate ASN1 (Incorrect first tag) ....................... PASS X509 Certificate ASN1 (Correct first tag, data length does not mat PASS X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi PASS X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss PASS X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria PASS X509 Certificate ASN1 (TBSCertificate, invalid length version tag) PASS X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid) PASS X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence PASS X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, no params PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi PASS X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id PASS X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i PASS X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif PASS X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS PASS X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ PASS X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. PASS X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. PASS X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas) PASS X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ PASS X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ PASS X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... PASS X509 Certificate ASN1 (TBSCertificate, issuer, no full following s PASS X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . PASS X509 Certificate ASN1 (TBSCertificate, too much date data) ........ PASS X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... PASS X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... PASS X509 Certificate ASN1 (TBSCertificate, valid validity, no subject) PASS X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf PASS X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ PASS X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a PASS X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... PASS X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . PASS X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s PASS X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi PASS X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat PASS X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... PASS X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan PASS X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension PASS X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... PASS X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... PASS X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... PASS X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. PASS X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... PASS X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... PASS X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (inv extBasicConstraint, pathlen is INT_MAX) PASS X509 Certificate ASN1 (pathlen is INT_MAX-1) ...................... PASS X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ PASS X509 Certificate ASN1 (sig_alg mismatch) .......................... PASS X509 Certificate ASN1 (sig_alg, no sig) ........................... PASS X509 Certificate ASN1 (signature, invalid sig data) ............... PASS X509 Certificate ASN1 (signature, data left) ...................... PASS X509 Certificate ASN1 (well-formed) ............................... PASS X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ PASS X509 Certificate ASN1 (Name with X520 CN) ......................... PASS X509 Certificate ASN1 (Name with X520 C) .......................... PASS X509 Certificate ASN1 (Name with X520 L) .......................... PASS X509 Certificate ASN1 (Name with X520 ST) ......................... PASS X509 Certificate ASN1 (Name with X520 O) .......................... PASS X509 Certificate ASN1 (Name with X520 OU) ......................... PASS X509 Certificate ASN1 (Name with unknown X520 part) ............... PASS X509 Certificate ASN1 (Name with composite RDN) ................... PASS X509 Certificate ASN1 (Name with PKCS9 email) ..................... PASS X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. PASS X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS X509 Certificate ASN1 (invalid version 3) ......................... PASS X509 Certificate ASN1 (invalid version overflow) .................. PASS X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS X509 CRL ASN1 (Incorrect first tag) ............................... PASS X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS X509 CRL ASN1 (invalid version 2) ................................. PASS X509 CRL ASN1 (invalid version overflow) .......................... PASS X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS X509 CRT parse path #2 (one cert) ................................. PASS X509 CRT parse path #3 (two certs) ................................ PASS X509 CRT parse path #4 (two certs, one non-cert) .................. PASS X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS X509 CRT verify long chain (max intermediate CA + 1) .............. PASS X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS X509 CRT verify chain #2 (zero pathlen root) ...................... PASS X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ FAILED res == ( result ) at line 681, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #6 (nonzero maxpathlen root) ................ FAILED res == ( result ) at line 681, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... FAILED res == ( result ) at line 681, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS X509 CRT verify chain #12 (suiteb profile, RSA root) .............. FAILED flags == (uint32_t)( flags_result ) at line 682, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. FAILED flags == (uint32_t)( flags_result ) at line 682, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... FAILED flags == (uint32_t)( flags_result ) at line 682, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... FAILED flags == (uint32_t)( flags_result ) at line 682, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #17 (SHA-512 profile) ....................... FAILED flags == (uint32_t)( flags_result ) at line 682, ./tests/suites/test_suite_x509parse.function X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS X509 OID description #1 ........................................... PASS X509 OID description #2 ........................................... PASS X509 OID description #3 ........................................... PASS X509 OID numstring #1 (wide buffer) ............................... PASS X509 OID numstring #2 (buffer just fits) .......................... PASS X509 OID numstring #3 (buffer too small) .......................... PASS X509 OID numstring #4 (larger number) ............................. PASS X509 OID numstring #5 (arithmetic overflow) ....................... PASS X509 crt keyUsage #1 (no extension, expected KU) .................. PASS X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS X509 crt keyUsage #3 (extension present, no KU) ................... PASS X509 crt keyUsage #4 (extension present, single KU present) ....... PASS X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS X509 crt keyUsage #10 (extension present, decOnly non-allowed pres PASS X509 crt keyUsage #11 (extension present, decOnly allowed present) PASS X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS X509 crt extendedKeyUsage #2 (single value, present) .............. PASS X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS X509 crt extendedKeyUsage #4 (two values, first) .................. PASS X509 crt extendedKeyUsage #5 (two values, second) ................. PASS X509 crt extendedKeyUsage #6 (two values, other) .................. PASS X509 crt extendedKeyUsage #7 (any, random) ........................ PASS X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS X509 CSR ASN.1 (OK) ............................................... PASS X509 CSR ASN.1 (bad first tag) .................................... PASS X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS X509 CSR ASN.1 (total length mistmatch) ........................... PASS X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS X509 CSR ASN.1 (bad attributes: missing) .......................... PASS X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS X509 CSR ASN.1 (bad sig: missing) ................................. PASS X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS X509 CSR ASN.1 (bad sig: overlong) ................................ PASS X509 CSR ASN.1 (extra data after signature) ....................... PASS X509 CSR ASN.1 (invalid version overflow) ......................... PASS X509 File parse (no issues) ....................................... PASS X509 File parse (extra space in one certificate) .................. PASS X509 File parse (all certificates fail) ........................... PASS X509 File parse (trailing spaces, OK) ............................. PASS X509 File parse (Algorithm Params Tag mismatch) ................... PASS X509 Get time (UTC no issues) ..................................... PASS X509 Get time (Generalized Time no issues) ........................ PASS X509 Get time (UTC year without leap day) ......................... PASS X509 Get time (UTC year with leap day) ............................ PASS X509 Get time (UTC invalid day of month #1) ....................... PASS X509 Get time (UTC invalid day of month #2) ....................... PASS X509 Get time (UTC invalid hour) .................................. PASS X509 Get time (UTC invalid min) ................................... PASS X509 Get time (UTC invalid sec) ................................... PASS X509 Get time (UTC without time zone) ............................. PASS X509 Get time (UTC with invalid time zone #1) ..................... PASS X509 Get time (UTC with invalid time zone #2) ..................... PASS X509 Get time (Date with invalid tag) ............................. PASS X509 Get time (UTC, truncated) .................................... PASS X509 Get time (Generalized Time, truncated) ....................... PASS X509 Get time (UTC without seconds) ............................... PASS X509 Get time (UTC without seconds and with invalid time zone #1) . PASS X509 Get time (UTC without second and with invalid time zone #2) .. PASS X509 Get time (UTC invalid character in year) ..................... PASS X509 Get time (UTC invalid character in month) .................... PASS X509 Get time (UTC invalid character in day) ...................... PASS X509 Get time (UTC invalid character in hour) ..................... PASS X509 Get time (UTC invalid character in min) ...................... PASS X509 Get time (UTC invalid character in sec) ...................... PASS X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS X509 Get time (Generalized Time invalid leap year not multiple of PASS X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ---- Test Suite not enabled X509 cert verify restart: trusted EE, max_ops=1 ................... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=1 .............. ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=40000 .......... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=500 ............ ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=0 (disabled) ........... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=1 ...................... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=30000 .................. ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=500 .................... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=0 (disable ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=1 ......... ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=500 ....... ---- Test Suite not enabled ---------------------------------------------------------------------------- FAILED (458 / 541 tests (25 skipped)) test 72 Start 72: x509write-suite 72: Test command: /<>/obj-x86_64-linux-gnu/tests/test_suite_x509write "--verbose" 72: Test timeout computed to be: 10000000 72: Certificate Request check Server1 SHA1 ............................ FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 SHA224 .......................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 SHA256 .......................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 SHA384 .......................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 SHA512 .......................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 MD4 ............................. FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 MD5 ............................. FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 key_usage ....................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 key_usage empty ................. FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 ns_cert_type .................... FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 ns_cert_type empty .............. FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server1 key_usage + ns_cert_type ........ FAILED 72: ret == 0 72: at line 70, ./tests/suites/test_suite_x509write.function 72: 72: Certificate Request check Server5 ECDSA, key_usage ................ PASS 72: Certificate write check Server1 SHA1 .............................. FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, key_usage ................... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, ns_cert_type ................ FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, version 1 ................... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, RSA_ALT ..................... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... FAILED 72: ret == 0 72: at line 186, ./tests/suites/test_suite_x509write.function 72: 72: X509 String to Names #1 ........................................... PASS 72: X509 String to Names #2 ........................................... PASS 72: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS 72: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS 72: X509 String to Names #5 (Escape non-allowed characters) ........... PASS 72: X509 String to Names #6 (Escape at end) ........................... PASS 72: 72: ---------------------------------------------------------------------------- 72: 72: FAILED (7 / 27 tests (0 skipped)) 69/72 Test #72: x509write-suite ..................***Failed 0.16 sec Certificate Request check Server1 SHA1 ............................ FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 SHA224 .......................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 SHA256 .......................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 SHA384 .......................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 SHA512 .......................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 MD4 ............................. FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 MD5 ............................. FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 key_usage ....................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 key_usage empty ................. FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 ns_cert_type .................... FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 ns_cert_type empty .............. FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server1 key_usage + ns_cert_type ........ FAILED ret == 0 at line 70, ./tests/suites/test_suite_x509write.function Certificate Request check Server5 ECDSA, key_usage ................ PASS Certificate write check Server1 SHA1 .............................. FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, key_usage ................... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, ns_cert_type ................ FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, version 1 ................... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, RSA_ALT ..................... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... FAILED ret == 0 at line 186, ./tests/suites/test_suite_x509write.function X509 String to Names #1 ........................................... PASS X509 String to Names #2 ........................................... PASS X509 String to Names #3 (Name precisely 255 bytes) ................ PASS X509 String to Names #4 (Name larger than 255 bytes) .............. PASS X509 String to Names #5 (Escape non-allowed characters) ........... PASS X509 String to Names #6 (Escape at end) ........................... PASS ---------------------------------------------------------------------------- FAILED (7 / 27 tests (0 skipped)) E: Build killed with signal TERM after 150 minutes of inactivity -------------------------------------------------------------------------------- Build finished at 2021-10-27T01:14:53Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 84832 Build-Time: 9063 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 23 Job: mbedtls_2.16.9-0.1 Machine Architecture: amd64 Package: mbedtls Package-Time: 9107 Source-Version: 2.16.9-0.1 Space: 84832 Status: attempted Version: 2.16.9-0.1 -------------------------------------------------------------------------------- Finished at 2021-10-27T01:14:53Z Build needed 02:31:47, 84832k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 9108.071514054s DC-Time-Estimation: 9108.071514054 versus expected 204 (r/m: 43.647409382617646 ; m: 204.0)