Raspbian Package Auto-Building

Build log for mbedtls (2.16.11-0.3) on armhf

mbedtls2.16.11-0.3armhf → 2021-11-29 07:05:05

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| mbedtls 2.16.11-0.3 (armhf)                  Mon, 29 Nov 2021 06:45:14 +0000 |
+==============================================================================+

Package: mbedtls
Version: 2.16.11-0.3
Source Version: 2.16.11-0.3
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-33a300e5-739f-4e59-93e7-a91b85033234' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.5 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.5 MB]
Fetched 26.0 MB in 26s (998 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'mbedtls' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/mbedtls.git
Please use:
git clone https://salsa.debian.org/debian/mbedtls.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2707 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main mbedtls 2.16.11-0.3 (dsc) [2060 B]
Get:2 http://172.17.0.1/private bookworm-staging/main mbedtls 2.16.11-0.3 (tar) [2692 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main mbedtls 2.16.11-0.3 (diff) [13.2 kB]
Fetched 2707 kB in 0s (7780 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/mbedtls-AUzCEe/mbedtls-2.16.11' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/mbedtls-AUzCEe' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-ft4mN0/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-ft4mN0/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-ft4mN0/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Packages [430 B]
Fetched 2106 B in 1s (2884 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 41 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (15.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: cmake, debhelper-compat (= 13), faketime, python3
Filtered Build-Depends: cmake, debhelper-compat (= 13), faketime, python3
dpkg-deb: building package 'sbuild-build-depends-mbedtls-dummy' in '/<<BUILDDIR>>/resolver-ft4mN0/apt_archive/sbuild-build-depends-mbedtls-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-mbedtls-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Sources [513 B]
Get:5 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ Packages [586 B]
Fetched 2432 B in 1s (3268 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install mbedtls build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common faketime file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl
  libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67
  libjsoncpp24 libmagic-mgc libmagic1 libmpdec3 libncurses6 libncursesw6
  libnghttp2-14 libpipeline1 libprocps8 libpsl5 libpython3-stdlib
  libpython3.9-minimal libpython3.9-stdlib librhash0 librtmp1 libsigsegv2
  libssh2-1 libsub-override-perl libtinfo6 libtool libuchardet0 libuv1 libxml2
  m4 man-db media-types ncurses-bin po-debconf procps python3 python3-minimal
  python3.9 python3.9-minimal sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build dh-make
  gettext-doc libasprintf-dev libgettextpo-dev groff lrzip libtool-doc
  gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv
  python3.9-doc binfmt-support
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libgpm2 publicsuffix
  libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common faketime file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libcurl4 libdebhelper-perl
  libelf1 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu67
  libjsoncpp24 libmagic-mgc libmagic1 libmpdec3 libncurses6 libnghttp2-14
  libpipeline1 libprocps8 libpsl5 libpython3-stdlib libpython3.9-minimal
  libpython3.9-stdlib librhash0 librtmp1 libsigsegv2 libssh2-1
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  media-types po-debconf procps python3 python3-minimal python3.9
  python3.9-minimal sbuild-build-depends-mbedtls-dummy sensible-utils
The following packages will be upgraded:
  libncursesw6 libtinfo6 ncurses-bin
3 upgraded, 61 newly installed, 0 to remove and 38 not upgraded.
Need to get 30.8 MB of archives.
After this operation, 121 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ft4mN0/apt_archive ./ sbuild-build-depends-mbedtls-dummy 0.invalid.0 [876 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf libtinfo6 armhf 6.3-1 [335 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf ncurses-bin armhf 6.3-1 [431 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf libncursesw6 armhf 6.3-1 [105 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-4 [135 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.4-1 [31.6 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf libpython3.9-minimal armhf 3.9.9-1+rpi1 [795 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.1-3 [80.1 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf python3.9-minimal armhf 3.9.9-1+rpi1 [1582 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf python3-minimal armhf 3.9.7-1 [38.4 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf media-types all 4.0.0 [30.3 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf libmpdec3 armhf 2.5.1-2+rpi1 [73.5 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf libpython3.9-stdlib armhf 3.9.9-1+rpi1 [1609 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf python3.9 armhf 3.9.9-1+rpi1 [484 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.9.7-1 [21.6 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf python3 armhf 3.9.7-1 [38.0 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf libncurses6 armhf 6.3-1 [79.8 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-5 [60.5 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-5 [475 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-2 [295 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-2 [119 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.41-2 [65.8 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf libarchive13 armhf 3.4.3-2 [294 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.43.0-1 [65.3 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-2 [161 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf libcurl4 armhf 7.79.1-2 [320 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libjsoncpp24 armhf 1.9.4-5 [67.4 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf librhash0 armhf 1.4.2-1 [141 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf libuv1 armhf 1.42.0-1 [121 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf dh-elpa-helper all 2.0.9 [11.2 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf emacsen-common all 3.0.4 [19.3 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf cmake-data all 3.22.0-1 [1902 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf cmake armhf 3.22.0-1 [3499 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:52 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:53 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:54 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:55 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.1-1 [26.5 kB]
Get:56 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.1-1 [15.6 kB]
Get:57 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.186-1 [174 kB]
Get:58 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:59 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:60 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:61 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:62 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:63 http://172.17.0.1/private bookworm-staging/main armhf libfaketime armhf 0.9.8-9 [39.1 kB]
Get:64 http://172.17.0.1/private bookworm-staging/main armhf faketime armhf 0.9.8-9 [15.7 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 30.8 MB in 3s (9934 kB/s)
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../libtinfo6_6.3-1_armhf.deb ...
Unpacking libtinfo6:armhf (6.3-1) over (6.2+20201114-4) ...
Setting up libtinfo6:armhf (6.3-1) ...
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../ncurses-bin_6.3-1_armhf.deb ...
Unpacking ncurses-bin (6.3-1) over (6.2+20201114-4) ...
Setting up ncurses-bin (6.3-1) ...
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.3-1_armhf.deb ...
Unpacking libncursesw6:armhf (6.3-1) over (6.2+20201114-4) ...
Setting up libncursesw6:armhf (6.3-1) ...
Selecting previously unselected package bsdextrautils.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../0-bsdextrautils_2.37.2-4_armhf.deb ...
Unpacking bsdextrautils (2.37.2-4) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../1-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.4-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.4-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package libpython3.9-minimal:armhf.
Preparing to unpack .../5-libpython3.9-minimal_3.9.9-1+rpi1_armhf.deb ...
Unpacking libpython3.9-minimal:armhf (3.9.9-1+rpi1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../6-libexpat1_2.4.1-3_armhf.deb ...
Unpacking libexpat1:armhf (2.4.1-3) ...
Selecting previously unselected package python3.9-minimal.
Preparing to unpack .../7-python3.9-minimal_3.9.9-1+rpi1_armhf.deb ...
Unpacking python3.9-minimal (3.9.9-1+rpi1) ...
Setting up libpython3.9-minimal:armhf (3.9.9-1+rpi1) ...
Setting up libexpat1:armhf (2.4.1-3) ...
Setting up python3.9-minimal (3.9.9-1+rpi1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13367 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.9.7-1_armhf.deb ...
Unpacking python3-minimal (3.9.7-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_4.0.0_all.deb ...
Unpacking media-types (4.0.0) ...
Selecting previously unselected package libmpdec3:armhf.
Preparing to unpack .../2-libmpdec3_2.5.1-2+rpi1_armhf.deb ...
Unpacking libmpdec3:armhf (2.5.1-2+rpi1) ...
Selecting previously unselected package libpython3.9-stdlib:armhf.
Preparing to unpack .../3-libpython3.9-stdlib_3.9.9-1+rpi1_armhf.deb ...
Unpacking libpython3.9-stdlib:armhf (3.9.9-1+rpi1) ...
Selecting previously unselected package python3.9.
Preparing to unpack .../4-python3.9_3.9.9-1+rpi1_armhf.deb ...
Unpacking python3.9 (3.9.9-1+rpi1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.9.7-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.9.7-1) ...
Setting up python3-minimal (3.9.7-1) ...
Selecting previously unselected package python3.
(Reading database ... 13765 files and directories currently installed.)
Preparing to unpack .../00-python3_3.9.7-1_armhf.deb ...
Unpacking python3 (3.9.7-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../01-libncurses6_6.3-1_armhf.deb ...
Unpacking libncurses6:armhf (6.3-1) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../02-libprocps8_2%3a3.3.17-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../03-procps_2%3a3.3.17-5_armhf.deb ...
Unpacking procps (2:3.3.17-5) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-2) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-2_armhf.deb ...
Unpacking file (1:5.41-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../09-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../10-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../15-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../16-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../17-libarchive13_3.4.3-2_armhf.deb ...
Unpacking libarchive13:armhf (3.4.3-2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../18-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../19-libnghttp2-14_1.43.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.43.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../20-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../21-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../22-libssh2-1_1.10.0-2_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-2) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../23-libcurl4_7.79.1-2_armhf.deb ...
Unpacking libcurl4:armhf (7.79.1-2) ...
Selecting previously unselected package libjsoncpp24:armhf.
Preparing to unpack .../24-libjsoncpp24_1.9.4-5_armhf.deb ...
Unpacking libjsoncpp24:armhf (1.9.4-5) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../25-librhash0_1.4.2-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.2-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../26-libuv1_1.42.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.42.0-1) ...
Selecting previously unselected package dh-elpa-helper.
Preparing to unpack .../27-dh-elpa-helper_2.0.9_all.deb ...
Unpacking dh-elpa-helper (2.0.9) ...
Selecting previously unselected package emacsen-common.
Preparing to unpack .../28-emacsen-common_3.0.4_all.deb ...
Unpacking emacsen-common (3.0.4) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../29-cmake-data_3.22.0-1_all.deb ...
Unpacking cmake-data (3.22.0-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../30-cmake_3.22.0-1_armhf.deb ...
Unpacking cmake (3.22.0-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../31-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../32-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../33-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../34-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../35-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../36-libfile-stripnondeterminism-perl_1.12.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../37-dh-strip-nondeterminism_1.12.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../38-libelf1_0.186-1_armhf.deb ...
Unpacking libelf1:armhf (0.186-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../39-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../40-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../41-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../43-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package libfaketime:armhf.
Preparing to unpack .../44-libfaketime_0.9.8-9_armhf.deb ...
Unpacking libfaketime:armhf (0.9.8-9) ...
Selecting previously unselected package faketime.
Preparing to unpack .../45-faketime_0.9.8-9_armhf.deb ...
Unpacking faketime (0.9.8-9) ...
Selecting previously unselected package sbuild-build-depends-mbedtls-dummy.
Preparing to unpack .../46-sbuild-build-depends-mbedtls-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-mbedtls-dummy (0.invalid.0) ...
Setting up media-types (4.0.0) ...
Setting up libpipeline1:armhf (1.5.4-1) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up bsdextrautils (2.37.2-4) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.41-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.43.0-1) ...
Setting up libmagic1:armhf (1:5.41-2) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.41-2) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libuv1:armhf (1.42.0-1) ...
Setting up emacsen-common (3.0.4) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up dh-elpa-helper (2.0.9) ...
Setting up libncurses6:armhf (6.3-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up autopoint (0.21-4) ...
Setting up libjsoncpp24:armhf (1.9.4-5) ...
Setting up sensible-utils (0.0.17) ...
Setting up librhash0:armhf (1.4.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libmpdec3:armhf (2.5.1-2+rpi1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.10.0-2) ...
Setting up cmake-data (3.22.0-1) ...
Setting up libelf1:armhf (0.186-1) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libprocps8:armhf (2:3.3.17-5) ...
Setting up libpython3.9-stdlib:armhf (3.9.9-1+rpi1) ...
Setting up libpython3-stdlib:armhf (3.9.7-1) ...
Setting up libfaketime:armhf (0.9.8-9) ...
Setting up libfile-stripnondeterminism-perl (1.12.1-1) ...
Setting up faketime (0.9.8-9) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up libarchive13:armhf (3.4.3-2) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.12.1-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up procps (2:3.3.17-5) ...
Setting up libcurl4:armhf (7.79.1-2) ...
Setting up python3.9 (3.9.9-1+rpi1) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.9.7-1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up cmake (3.22.0-1) ...
Setting up debhelper (13.5.2) ...
Setting up sbuild-build-depends-mbedtls-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-11+rpi1 gcc-10_10.3.0-11+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 linux-libc-dev_5.14.9-2+rpi1
Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.52 bash_5.1-3 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 cmake_3.22.0-1 cmake-data_3.22.0-1 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-11+rpi1 dash_0.5.11+git20210903+057cd650a4ed-1 debconf_1.5.78 debhelper_13.5.2 debianutils_4.11.2 dh-autoreconf_20 dh-elpa-helper_2.0.9 dh-strip-nondeterminism_1.12.1-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 emacsen-common_3.0.4 fakeroot_1.25.3-1.1 faketime_0.9.8-9 file_1:5.41-2 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-11+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-11+rpi1 gcc-10-base_10.3.0-11+rpi1 gcc-11-base_11.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2 libasan6_11.2.0-10+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-10+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-4 libbrotli1_1.0.9-2+b1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libcurl4_7.79.1-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9+rpi1 libelf1_0.186-1 libexpat1_2.4.1-3 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libfaketime_0.9.8-9 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.1-1 libgcc-10-dev_10.3.0-11+rpi1 libgcc-s1_11.2.0-10+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libjsoncpp24_1.9.4-5 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2+rpi1 libmpfr6_4.1.0-3 libncurses6_6.3-1 libncursesw6_6.3-1 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.4-1 libprocps8_2:3.3.17-5 libpsl5_0.21.0-1.2 libpython3-stdlib_3.9.7-1 libpython3.9-minimal_3.9.9-1+rpi1 libpython3.9-stdlib_3.9.9-1+rpi1 libreadline8_8.1-2 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssh2-1_1.10.0-2 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 libsub-override-perl_0.09-2 libsystemd0_249.5-1+rpi1 libtasn1-6_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.3-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_249.5-1+rpi1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libuv1_1.42.0-1 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.14.9-2+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.37.2-4 ncurses-base_6.2+20201114-4 ncurses-bin_6.3-1 netbase_6.3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 python3_3.9.7-1 python3-minimal_3.9.7-1 python3.9_3.9.9-1+rpi1 python3.9-minimal_3.9.9-1+rpi1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-mbedtls-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.Z_K_1gii/trustedkeys.kbx': General error
gpgv: Signature made Fri Nov 26 18:41:04 2021 UTC
gpgv:                using RSA key 406220C8B8552802378CCE411F5C7A8B45564314
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./mbedtls_2.16.11-0.3.dsc
dpkg-source: info: extracting mbedtls in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking mbedtls_2.16.11.orig.tar.gz
dpkg-source: info: unpacking mbedtls_2.16.11-0.3.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-33a300e5-739f-4e59-93e7-a91b85033234
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package mbedtls
dpkg-buildpackage: info: source version 2.16.11-0.3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --buildsystem=cmake
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
[ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--buildsystem=cmake
   dh_clean -O--buildsystem=cmake
 debian/rules binary-arch
dh binary-arch --buildsystem=cmake
   dh_update_autotools_config -a -O--buildsystem=cmake
   dh_autoreconf -a -O--buildsystem=cmake
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cp include/mbedtls/config.h include/mbedtls/config.h.bak
scripts/config.pl set MBEDTLS_DEPRECATED_WARNING
scripts/config.pl set MBEDTLS_HAVEGE_C
scripts/config.pl set MBEDTLS_MD2_C
scripts/config.pl set MBEDTLS_MD4_C
scripts/config.pl set MBEDTLS_THREADING_C
scripts/config.pl set MBEDTLS_THREADING_PTHREAD
dh_auto_configure -- \
 -DLIB_INSTALL_DIR="lib/arm-linux-gnueabihf" \
 -DUSE_STATIC_MBEDTLS_LIBRARY=ON \
 -DUSE_SHARED_MBEDTLS_LIBRARY=ON \
 -DENABLE_PROGRAMS=OFF
	cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DLIB_INSTALL_DIR=lib/arm-linux-gnueabihf -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DENABLE_PROGRAMS=OFF ..
CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required):
  Compatibility with CMake < 2.8.12 will be removed from a future version of
  CMake.

  Update the VERSION argument <min> value or use a ...<max> suffix to tell
  CMake that the project does not need compatibility with older versions.


-- The C compiler identification is GNU 10.3.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Found PythonInterp: /usr/bin/python3.9 (found version "3.9.9") 
-- Found Perl: /usr/bin/perl (found version "5.32.1") 
-- Configuring done
-- Generating done
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_EXPORT_NO_PACKAGE_REGISTRY
    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY
    CMAKE_INSTALL_LIBDIR
    CMAKE_INSTALL_LOCALSTATEDIR
    CMAKE_INSTALL_RUNSTATEDIR
    CMAKE_INSTALL_SYSCONFDIR


-- Build files have been written to: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  2%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  4%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  6%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/md_wrap.c.o -c /<<PKGBUILDDIR>>/library/md_wrap.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -c /<<PKGBUILDDIR>>/library/md_wrap.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 30%] Linking C shared library libmbedcrypto.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.3 -o libmbedcrypto.so.2.16.11 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/md_wrap.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o 
[ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.16.11 libmbedcrypto.so.3 libmbedcrypto.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 30%] Built target mbedcrypto
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 31%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 31%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
[ 31%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
[ 31%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 32%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
[ 35%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 35%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 35%] Linking C static library libmbedcrypto.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o
/usr/bin/ranlib libmbedcrypto.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 35%] Built target mbedcrypto_static
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
[ 36%] Linking C shared library libmbedx509.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.0 -o libmbedx509.so.2.16.11 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library: libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.16.11 libmbedx509.so.0 libmbedx509.so
[ 37%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Built target mbedx509
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
[ 38%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
[ 38%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
[ 38%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 40%] Linking C static library libmbedx509.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
/usr/bin/ranlib libmbedx509.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 40%] Built target mbedx509_static
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
[ 41%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 41%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
[ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
[ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
[ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
[ 42%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 43%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 43%] Linking C shared library libmbedtls.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.12 -o libmbedtls.so.2.16.11 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library: libmbedx509.so.2.16.11 libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.16.11 libmbedtls.so.12 libmbedtls.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Built target mbedtls
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Generating test_suite_aes.cbc.c
[ 44%] Generating test_suite_aes.cfb.c
[ 45%] Generating test_suite_aes.ecb.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cfb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cbc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ecb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb.c
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build
[ 45%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc.c
[ 45%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb.c
[ 45%] Linking C executable test_suite_aes.ecb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1
[ 45%] Linking C executable test_suite_aes.cfb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -o test_suite_aes.ecb  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -o test_suite_aes.cfb  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 45%] Linking C executable test_suite_aes.cbc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -o test_suite_aes.cbc  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.ecb
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.cfb
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Generating test_suite_aes.ofb.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ofb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 45%] Generating test_suite_aes.rest.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.rest.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.cbc
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Generating test_suite_aes.xts.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.xts.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb.c
[ 46%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts.c
[ 46%] Linking C static library libmbedtls.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o
/usr/bin/ranlib libmbedtls.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Built target mbedtls_static
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4.c
[ 47%] Linking C executable test_suite_aes.ofb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1
[ 48%] Linking C executable test_suite_aes.rest
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -o test_suite_aes.ofb  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -o test_suite_aes.rest  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 48%] Built target test_suite_aes.ofb
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend
[ 48%] Built target test_suite_aes.rest
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 48%] Generating test_suite_aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 48%] Generating test_suite_asn1write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color=
[ 48%] Linking C executable test_suite_aes.xts
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -o test_suite_aes.xts  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria.c
[ 50%] Built target test_suite_aes.xts
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Generating test_suite_base64.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 50%] Linking C executable test_suite_arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color=
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -o test_suite_arc4  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Built target test_suite_arc4
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Generating test_suite_blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish.c
[ 50%] Linking C executable test_suite_aria
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -o test_suite_aria  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Built target test_suite_aria
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Linking C executable test_suite_asn1write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1
[ 51%] Generating test_suite_camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -o test_suite_asn1write  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Built target test_suite_asn1write
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Generating test_suite_ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia.c
[ 52%] Linking C executable test_suite_base64
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -o test_suite_base64  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Built target test_suite_base64
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Generating test_suite_chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20.c
[ 53%] Linking C executable test_suite_blowfish
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -o test_suite_blowfish  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_blowfish
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Generating test_suite_chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly.c
[ 53%] Linking C executable test_suite_camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -o test_suite_camellia  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_camellia
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Generating test_suite_cipher.aes.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.aes.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 54%] Linking C executable test_suite_chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -o test_suite_chacha20  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 54%] Built target test_suite_chacha20
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Generating test_suite_cipher.arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 55%] Linking C executable test_suite_ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color=
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -o test_suite_ccm  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Built target test_suite_ccm
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color=
[ 55%] Generating test_suite_cipher.blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish.c
[ 57%] Linking C executable test_suite_chachapoly
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -o test_suite_chachapoly  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Generating test_suite_cipher.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia.c
[ 57%] Linking C executable test_suite_cipher.aes
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -o test_suite_cipher.aes  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.aes
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Generating test_suite_cipher.ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 57%] Linking C executable test_suite_cipher.arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -o test_suite_cipher.arc4  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.arc4
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Generating test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 58%] Linking C executable test_suite_cipher.blowfish
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -o test_suite_cipher.blowfish  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm.c
[ 58%] Built target test_suite_cipher.blowfish
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Generating test_suite_cipher.chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly.c
[ 60%] Linking C executable test_suite_cipher.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -o test_suite_cipher.camellia  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Built target test_suite_cipher.camellia
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Generating test_suite_cipher.des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des.c
[ 61%] Linking C executable test_suite_cipher.ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -o test_suite_cipher.ccm  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_cipher.ccm
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_cipher.gcm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.gcm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 61%] Linking C executable test_suite_cipher.chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -o test_suite_cipher.chacha20  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 61%] Linking C executable test_suite_cipher.chachapoly
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -o test_suite_cipher.chachapoly  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 61%] Built target test_suite_cipher.chacha20
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_cipher.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_cipher.chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Generating test_suite_cipher.null.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.null.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm.c
[ 62%] Linking C executable test_suite_cipher.des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -o test_suite_cipher.des  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Built target test_suite_cipher.des
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Generating test_suite_cipher.padding.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.padding.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding.c
[ 63%] Linking C executable test_suite_cipher.null
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1
[ 63%] Linking C executable test_suite_cipher.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -o test_suite_cipher.null  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -o test_suite_cipher.misc  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Built target test_suite_cipher.null
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Built target test_suite_cipher.misc
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Generating test_suite_cmac.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 63%] Generating test_suite_ctr_drbg.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac.c
[ 65%] Linking C executable test_suite_cipher.gcm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -o test_suite_cipher.gcm  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Built target test_suite_cipher.gcm
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Generating test_suite_debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug.c
[ 65%] Linking C executable test_suite_cmac
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -o test_suite_cmac  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Built target test_suite_cmac
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Generating test_suite_des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_des.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color=
[ 66%] Linking C executable test_suite_cipher.padding
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -o test_suite_cipher.padding  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Built target test_suite_cipher.padding
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Generating test_suite_dhm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm.c
[ 67%] Linking C executable test_suite_debug
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -o test_suite_debug  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_debug
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_ecdh.c
[ 68%] Linking C executable test_suite_ctr_drbg
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -o test_suite_ctr_drbg  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_ctr_drbg
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_ecdsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa.c
[ 68%] Linking C executable test_suite_des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o -o test_suite_des  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_des
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_ecjpake.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake.c
[ 68%] Linking C executable test_suite_dhm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -o test_suite_dhm  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_dhm
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Generating test_suite_ecp.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 70%] Linking C executable test_suite_ecdh
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -o test_suite_ecdh  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Linking C executable test_suite_ecdsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1
[ 71%] Built target test_suite_ecdh
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp.c
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -o test_suite_ecdsa  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 71%] Generating test_suite_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Built target test_suite_ecdsa
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Generating test_suite_error.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_error.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_error.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error.c
[ 72%] Linking C executable test_suite_ecjpake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -o test_suite_ecjpake  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Built target test_suite_ecjpake
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_gcm.aes128_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en.c
[ 74%] Linking C executable test_suite_error
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o -o test_suite_error  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 74%] Linking C executable test_suite_entropy
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -o test_suite_entropy  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 74%] Built target test_suite_error
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Generating test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Built target test_suite_entropy
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Generating test_suite_gcm.aes256_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en.c
[ 75%] Linking C executable test_suite_gcm.aes128_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -o test_suite_gcm.aes128_en  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Built target test_suite_gcm.aes128_en
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Generating test_suite_gcm.aes128_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o
[ 75%] Linking C executable test_suite_ecp
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de.c
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -o test_suite_ecp  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Built target test_suite_ecp
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_gcm.aes192_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Linking C executable test_suite_gcm.aes192_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1
[ 76%] Linking C executable test_suite_gcm.aes256_en
[ 76%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de.c
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -o test_suite_gcm.aes192_en  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -o test_suite_gcm.aes256_en  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_gcm.aes192_en
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_gcm.aes256_en
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_gcm.aes256_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 77%] Generating test_suite_gcm.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de.c
[ 77%] Linking C executable test_suite_gcm.aes128_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -o test_suite_gcm.aes128_de  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Built target test_suite_gcm.aes128_de
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Generating test_suite_gcm.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc.c
[ 78%] Linking C executable test_suite_gcm.aes192_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -o test_suite_gcm.aes192_de  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Built target test_suite_gcm.aes192_de
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_hkdf.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf.c
[ 79%] Linking C executable test_suite_gcm.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -o test_suite_gcm.camellia  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Built target test_suite_gcm.camellia
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Generating test_suite_hmac_drbg.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 80%] Linking C executable test_suite_gcm.aes256_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -o test_suite_gcm.aes256_de  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Built target test_suite_gcm.aes256_de
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc.c
[ 80%] Generating test_suite_hmac_drbg.no_reseed.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 80%] Linking C executable test_suite_gcm.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -o test_suite_gcm.misc  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Built target test_suite_gcm.misc
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Generating test_suite_hmac_drbg.nopr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 81%] Linking C executable test_suite_hkdf
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -o test_suite_hkdf  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target test_suite_hkdf
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Generating test_suite_hmac_drbg.pr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.pr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color=
[ 82%] Linking C executable test_suite_hmac_drbg.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -o test_suite_hmac_drbg.misc  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 83%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_hmac_drbg.misc
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Generating test_suite_md.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_md.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_md.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md.c
[ 83%] Linking C executable test_suite_hmac_drbg.no_reseed
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -o test_suite_hmac_drbg.no_reseed  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_hmac_drbg.no_reseed
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Generating test_suite_mdx.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx.c
[ 83%] Linking C executable test_suite_hmac_drbg.nopr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -o test_suite_hmac_drbg.nopr  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 83%] Linking C executable test_suite_hmac_drbg.pr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -o test_suite_hmac_drbg.pr  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 83%] Built target test_suite_hmac_drbg.nopr
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Generating test_suite_memory_buffer_alloc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_hmac_drbg.pr
make  -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_mpi.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mpi.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mpi.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -MF CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o.d -o CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mpi.c
[ 85%] Linking C executable test_suite_mdx
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -o test_suite_mdx  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Built target test_suite_mdx
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Generating test_suite_nist_kw.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 86%] Linking C executable test_suite_md
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o -o test_suite_md  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Built target test_suite_md
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Generating test_suite_pem.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw.c
[ 87%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem.c
[ 87%] Linking C executable test_suite_memory_buffer_alloc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -o test_suite_memory_buffer_alloc  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target test_suite_memory_buffer_alloc
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_pkcs1_v15.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15.c
[ 88%] Linking C executable test_suite_nist_kw
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -o test_suite_nist_kw  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 89%] Linking C executable test_suite_pem
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -o test_suite_pem  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 89%] Built target test_suite_nist_kw
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Generating test_suite_pkcs1_v21.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Built target test_suite_pem
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Generating test_suite_pkcs5.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21.c
[ 91%] Linking C executable test_suite_pkcs1_v15
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -o test_suite_pkcs1_v15  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_pkcs1_v15
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_pk.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 91%] Linking C executable test_suite_pkcs5
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -o test_suite_pkcs5  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_pkcs5
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_pkparse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse.c
[ 91%] Linking C executable test_suite_mpi
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mpi.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -o test_suite_mpi  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 91%] Linking C executable test_suite_pkcs1_v21
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -o test_suite_pkcs1_v21  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 91%] Built target test_suite_mpi
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_pkwrite.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_pkcs1_v21
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_poly1305.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305.c
[ 93%] Linking C executable test_suite_pkparse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -o test_suite_pkparse  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Built target test_suite_pkparse
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Generating test_suite_shax.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax.c
[ 94%] Linking C executable test_suite_pkwrite
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -o test_suite_pkwrite  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_pkwrite
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Generating test_suite_ssl.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 94%] Linking C executable test_suite_poly1305
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1
[ 94%] Linking C executable test_suite_pk
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -o test_suite_poly1305  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -o test_suite_pk  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_poly1305
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color=
[ 94%] Built target test_suite_pk
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Generating test_suite_timing.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Generating test_suite_rsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 94%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing.c
[ 94%] Linking C executable test_suite_shax
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -o test_suite_shax  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_shax
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Generating test_suite_version.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_version.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_version.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version.c
[ 96%] Linking C executable test_suite_timing
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -o test_suite_timing  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Linking C executable test_suite_ssl
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1
[ 97%] Built target test_suite_timing
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -o test_suite_ssl  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
[ 97%] Generating test_suite_xtea.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Built target test_suite_ssl
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Generating test_suite_x509parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea.c
[ 97%] Linking C executable test_suite_version
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o -o test_suite_version  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color=
[ 97%] Built target test_suite_version
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build
[ 97%] Generating test_suite_x509write.c
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3.9 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 98%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/tests -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write.c
[ 99%] Linking C executable test_suite_xtea
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -o test_suite_xtea  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 99%] Built target test_suite_xtea
[100%] Linking C executable test_suite_x509write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -o test_suite_x509write  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_x509write
[100%] Linking C executable test_suite_x509parse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -o test_suite_x509parse  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_x509parse
[100%] Linking C executable test_suite_rsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -o test_suite_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library ../library/libmbedtls.so.2.16.11 ../library/libmbedx509.so.2.16.11 ../library/libmbedcrypto.so.2.16.11 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_rsa
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
faketime '2021-07-07' dh_auto_test
	cd obj-arm-linux-gnueabihf && make -j4 test ARGS\+=--verbose ARGS\+=-j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Running tests...
/usr/bin/ctest --force-new-ctest-process --verbose -j4
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Test project /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
Constructing a list of tests
Done constructing a list of tests
Updating test list for fixtures
Added 0 tests to meet fixture requirements
Checking test dependency graph...
Checking test dependency graph end
test 1
      Start  1: aes.ecb-suite

1: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb "--verbose"
1: Test timeout computed to be: 10000000
test 2
      Start  2: aes.cbc-suite

2: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc "--verbose"
2: Test timeout computed to be: 10000000
test 3
      Start  3: aes.cfb-suite

3: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb "--verbose"
3: Test timeout computed to be: 10000000
test 4
      Start  4: aes.ofb-suite

4: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb "--verbose"
4: Test timeout computed to be: 10000000
1: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
1: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
1: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
1: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
1: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
1: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
1: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
1: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
1: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
1: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
1: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
1: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
1: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
1: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
1: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
1: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
1: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
1: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
1: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
1: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
1: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
1: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
1: 
1: ----------------------------------------------------------------------------
1: 
1: PASSED (77 / 77 tests (0 skipped))
2: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS
2: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS
2: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS
2: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS
2: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS
2: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS
2: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS
2: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS
2: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS
2: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS
2: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS
2: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS
2: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS
2: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS
2: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS
2: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS
2: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS
2: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS
2: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS
2: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS
2: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS
2: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS
2: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS
2: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS
2: 
2: ----------------------------------------------------------------------------
2: 
2: PASSED (72 / 72 tests (0 skipped))
3: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS
3: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS
3: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS
3: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS
3: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS
3: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS
3: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS
3: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS
3: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS
3: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS
3: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS
3: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS
3: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS
3: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS
3: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS
3: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS
3: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS
3: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS
3: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS
3: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS
3: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS
3: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS
3: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS
3: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS
3: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS
3: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS
3: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS
3: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS
3: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS
3: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS
3: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS
3: 
3: ----------------------------------------------------------------------------
3: 
3: PASSED (132 / 132 tests (0 skipped))
 1/72 Test  #1: aes.ecb-suite ....................   Passed    0.06 sec
test 5
      Start  5: aes.rest-suite

5: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest "--verbose"
5: Test timeout computed to be: 10000000
 2/72 Test  #2: aes.cbc-suite ....................   Passed    0.07 sec
test 6
      Start  6: aes.xts-suite

6: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts "--verbose"
6: Test timeout computed to be: 10000000
 3/72 Test  #3: aes.cfb-suite ....................   Passed    0.07 sec
test 7
      Start  7: arc4-suite

7: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4 "--verbose"
7: Test timeout computed to be: 10000000
4: OFB-AES128.Encrypt - Single block ................................. PASS
4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS
4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS
4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS
4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS
4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS
4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS
4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS
4: 
4: ----------------------------------------------------------------------------
4: 
4: PASSED (8 / 8 tests (0 skipped))
 4/72 Test  #4: aes.ofb-suite ....................   Passed    0.07 sec
test 8
      Start  8: aria-suite

8: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria "--verbose"
8: Test timeout computed to be: 10000000
5: AES-ECB Encrypt (Invalid keylength) ............................... PASS
5: AES-ECB Decrypt (Invalid keylength) ............................... PASS
5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS
5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS
5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ----
5:    Test Suite not enabled
5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS
6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS
6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS
6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS
6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: 
6: ----------------------------------------------------------------------------
6: 
6: PASSED (47 / 47 tests (0 skipped))
 5/72 Test  #6: aes.xts-suite ....................   Passed    0.03 sec
test 9
      Start  9: asn1write-suite

9: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write "--verbose"
9: Test timeout computed to be: 10000000
7: Test vector ARC4 [Cryptlib] ....................................... PASS
7: Test vector ARC4 [COMMERCE] ....................................... PASS
7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS
7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS
7: TMP ............................................................... PASS
7: ARC4 Selftest .....................................................   ARC4 test #1: passed
7:   ARC4 test #2: passed
7:   ARC4 test #3: passed
7: 
7: PASS
7: 
7: ----------------------------------------------------------------------------
7: 
7: PASSED (9 / 9 tests (0 skipped))
8: ARIA - Valid parameters ........................................... ----
8:    Test Suite not enabled
8: ARIA - Invalid parameters ......................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB_Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB_Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA Selftest ..................................................... ----
8:    Test Suite not enabled
 6/72 Test  #7: arc4-suite .......................   Passed    0.03 sec
test 10
      Start 10: base64-suite

10: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64 "--verbose"
10: Test timeout computed to be: 10000000
8: 
8: ----------------------------------------------------------------------------
8: 
8: PASSED (35 / 35 tests (35 skipped))
9: ASN.1 Write Octet String #0 (Empty string) ........................ PASS
9: ASN.1 Write Octet String #1 (Large buffer) ........................ PASS
9: ASN.1 Write Octet String #2 (Buffer just fits) .................... PASS
9: ASN.1 Write Octet String #3 (Buffer too small for tag) ............ PASS
9: ASN.1 Write Octet String #4 (Buffer too small for len) ............ PASS
9: ASN.1 Write Octet String #5 (Buffer too small for string) ......... PASS
9: ASN.1 Write Octet String #6 (l = 128, large buffer) ............... PASS
9: ASN.1 Write Octet String #7 (l = 128, buffer just fits) ........... PASS
9: ASN.1 Write Octet String #8 (l = 128, buffer too small for tag) ... PASS
9: ASN.1 Write Octet String #9 (l = 128, buffer too small for len) ... PASS
9: ASN.1 Write Octet String #9 (l = 128, buffer too small for string)  PASS
9: ASN.1 Write IA5 String #0 (Empty string) .......................... PASS
9: ASN.1 Write IA5 String #1 (Large buffer) .......................... PASS
9: ASN.1 Write IA5 String #2 (Buffer just fits) ...................... PASS
9: ASN.1 Write IA5 String #3 (Buffer too small for tag) .............. PASS
9: ASN.1 Write IA5 String #4 (Buffer too small for len) .............. PASS
9: ASN.1 Write IA5 String #5 (Buffer too small for string) ........... PASS
9: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS
9: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS
9: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS
9: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS
9: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS
9: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS
9: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS
9: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS
9: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS
9: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS
9: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS
9: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS
9: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS
9: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS
 7/72 Test  #8: aria-suite .......................   Passed    0.03 sec
test 11
      Start 11: blowfish-suite

11: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish "--verbose"
11: Test timeout computed to be: 10000000
9: 
9: ----------------------------------------------------------------------------
9: 
9: PASSED (31 / 31 tests (0 skipped))
 8/72 Test  #9: asn1write-suite ..................   Passed    0.03 sec
test 12
      Start 12: camellia-suite

12: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia "--verbose"
12: Test timeout computed to be: 10000000
10: Test case mbedtls_base64_encode #1 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #2 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #2 buffer too small ............... PASS
10: Test case mbedtls_base64_encode #3 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #3 buffer too small ............... PASS
10: Test case mbedtls_base64_encode #4 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #4 buffer too small ............... PASS
10: Test case mbedtls_base64_encode #5 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #5 buffer too small ............... PASS
10: Test case mbedtls_base64_encode #6 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #6 buffer too small ............... PASS
10: Test case mbedtls_base64_encode #7 buffer just right .............. PASS
10: Test case mbedtls_base64_encode #7 buffer too small ............... PASS
10: Test case mbedtls_base64_decode #1 ................................ PASS
10: Test case mbedtls_base64_decode #2 ................................ PASS
10: Test case mbedtls_base64_decode #3 ................................ PASS
10: Test case mbedtls_base64_decode #4 ................................ PASS
10: Test case mbedtls_base64_decode #5 ................................ PASS
10: Test case mbedtls_base64_decode #6 ................................ PASS
10: Test case mbedtls_base64_decode #7 ................................ PASS
10: Base64 decode (Illegal character) ................................. PASS
10: Base64 decode (Too much equal signs) .............................. PASS
10: Base64 decode (Invalid char after equal signs) .................... PASS
10: Base64 decode (Space inside string) ............................... PASS
10: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS
10: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS
10: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS
10: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS
10: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS
10: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS
10: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS
10: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS
10: Base64 decode "Zm9vYmFy  " (2SP at end) ........................... PASS
10: Base64 decode "Zm9vYmFy  \n" (2SP+LF at end) ...................... PASS
10: Base64 decode "Zm9vYmFy  \r\n" (2SP+CRLF at end) .................. PASS
10: Base64 decode "Zm9vYmFy  \r" (2SP+CR at end) ...................... PASS
10: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS
10: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS
10: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS
10: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS
10: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS
10: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS
10: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS
10: Base64 decode "Zm9vYmF  y" (2SP inside) ........................... PASS
10: Base64 decode "Zm9vYmF  \ny" (2SP+LF inside) ...................... PASS
10: Base64 decode "Zm9vYmF  \ry" (2SP+CRLF inside) .................... PASS
10: Base64 decode "Zm9vYmF  \ry" (2SP+CR inside) ...................... PASS
10: Base64 encode hex #1 .............................................. PASS
10: Base64 encode hex #2 (buffer too small) ........................... PASS
10: Base64 encode hex #3 .............................................. PASS
10: Base64 encode hex #4 .............................................. PASS
10: Base64 encode hex all valid input bytes #0 ........................ PASS
10: Base64 encode hex all valid input bytes #1 ........................ PASS
10: Base64 encode hex all valid input bytes #2 ........................ PASS
10: Base64 encode all valid output characters at all offsets .......... PASS
10: Base64 decode hex #1 .............................................. PASS
10: Base64 decode hex #2 (buffer too small) ........................... PASS
10: Base64 decode hex #3 .............................................. PASS
10: Base64 decode hex #4 .............................................. PASS
10: Base64 decode hex #5 (buffer too small) ........................... PASS
10: Base64 decode all valid input characters at all offsets ........... PASS
10: Base64 Selftest ...................................................   Base64 encoding test: passed
10:   Base64 decoding test: passed
10: 
10: PASS
10: 
10: ----------------------------------------------------------------------------
10: 
10: PASSED (62 / 62 tests (0 skipped))
 9/72 Test #10: base64-suite .....................   Passed    0.03 sec
test 13
      Start 13: ccm-suite

13: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm "--verbose"
13: Test timeout computed to be: 10000000
11: BLOWFISH - Valid parameters ....................................... PASS
11: BLOWFISH - Invalid parameters ..................................... ----
11:    Test Suite not enabled
11: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS
12: Camellia - Valid parameters ....................................... PASS
12: Camellia - Invalid parameters ..................................... ----
12:    Test Suite not enabled
12: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS
12: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS
12: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS
12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS
12: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS
12: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS
12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS
12: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS
12: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS
12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS
12: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS
12: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS
12: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS
12: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS
12: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS
12: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS
12: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS
12: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS
12: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS
12: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS
12: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS
12: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS
12: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS
12: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS
12: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS
12: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS
12: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS
12: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS
12: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS
12: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS
12: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS
12: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS
12: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS
12: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS
12: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS
12: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS
12: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS
12: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS
12: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS
12: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS
12: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS
12: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS
12: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS
12: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS
12: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS
12: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS
12: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS
12: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS
12: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS
12: Camellia-ECB Encrypt (Invalid key length) ......................... PASS
12: Camellia-ECB Decrypt (Invalid key length) ......................... PASS
12: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS
12: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS
12: Camellia Selftest .................................................   CAMELLIA-ECB-128 (dec): passed
12:   CAMELLIA-ECB-128 (enc): passed
12:   CAMELLIA-ECB-192 (dec): passed
12:   CAMELLIA-ECB-192 (enc): passed
12:   CAMELLIA-ECB-256 (dec): passed
12:   CAMELLIA-ECB-256 (enc): passed
12: 
12:   CAMELLIA-CBC-128 (dec): passed
12:   CAMELLIA-CBC-128 (enc): passed
12:   CAMELLIA-CBC-192 (dec): passed
12:   CAMELLIA-CBC-192 (enc): passed
12:   CAMELLIA-CBC-256 (dec): passed
12:   CAMELLIA-CBC-256 (enc): passed
12: 
12:   CAMELLIA-CTR-128 (dec): passed
12:   CAMELLIA-CTR-128 (enc): passed
12:   CAMELLIA-CTR-128 (dec): passed
12:   CAMELLIA-CTR-128 (enc): passed
12:   CAMELLIA-CTR-128 (dec): passed
12:   CAMELLIA-CTR-128 (enc): passed
12: 
12: PASS
12: 
12: ----------------------------------------------------------------------------
12: 
12: PASSED (61 / 61 tests (1 skipped))
10/72 Test #12: camellia-suite ...................   Passed    0.03 sec
test 14
      Start 14: chacha20-suite

14: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20 "--verbose"
14: Test timeout computed to be: 10000000
11: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS
11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS
11: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS
13: CCM self test .....................................................   CCM-AES #1: passed
13:   CCM-AES #2: passed
13:   CCM-AES #3: passed
13: 
13: PASS
13: CCM - Invalid parameters .......................................... ----
13:    Test Suite not enabled
13: CCM - Valid parameters ............................................ PASS
13: CCM init #1 AES-128: OK ........................................... PASS
13: CCM init #2 CAMELLIA-256: OK ...................................... PASS
13: CCM init #3 AES-224: bad key size ................................. PASS
13: CCM init #4 BLOWFISH-128: bad block size .......................... PASS
13: CCM lengths #1 all OK ............................................. PASS
13: CCM lengths #2 nonce too short .................................... PASS
13: CCM lengths #3 nonce too long ..................................... PASS
13: CCM lengths #4 tag too short ...................................... PASS
13: CCM lengths #5 tag too long ....................................... PASS
13: CCM lengths #6 tag length not even ................................ PASS
13: CCM lengths #7 AD too long (2^16 - 2^8 + 1) ....................... PASS
13: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS
13: CCM lengths #9 tag length 0 ....................................... PASS
13: CCM* fixed tag lengths #1 all OK .................................. PASS
13: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS
13: CCM* encrypt and tag #1 ........................................... PASS
13: CCM* encrypt and tag #2 ........................................... PASS
13: CCM* encrypt and tag #3 ........................................... PASS
13: CCM* auth decrypt tag #1 .......................................... PASS
13: CCM* auth decrypt tag #2 .......................................... PASS
13: CCM* auth decrypt tag #3 .......................................... PASS
13: CCM encrypt and tag RFC 3610 #1 ................................... PASS
13: CCM encrypt and tag RFC 3610 #2 ................................... PASS
13: CCM encrypt and tag RFC 3610 #3 ................................... PASS
13: CCM encrypt and tag RFC 3610 #4 ................................... PASS
13: CCM encrypt and tag RFC 3610 #5 ................................... PASS
13: CCM encrypt and tag RFC 3610 #6 ................................... PASS
13: CCM encrypt and tag RFC 3610 #7 ................................... PASS
13: CCM encrypt and tag RFC 3610 #8 ................................... PASS
13: CCM encrypt and tag RFC 3610 #9 ................................... PASS
13: CCM encrypt and tag RFC 3610 #10 .................................. PASS
13: CCM encrypt and tag RFC 3610 #11 .................................. PASS
13: CCM encrypt and tag RFC 3610 #12 .................................. PASS
13: CCM encrypt and tag RFC 3610 #13 .................................. PASS
13: CCM encrypt and tag RFC 3610 #14 .................................. PASS
13: CCM encrypt and tag RFC 3610 #15 .................................. PASS
13: CCM encrypt and tag RFC 3610 #16 .................................. PASS
13: CCM encrypt and tag RFC 3610 #17 .................................. PASS
13: CCM encrypt and tag RFC 3610 #18 .................................. PASS
13: CCM encrypt and tag RFC 3610 #19 .................................. PASS
13: CCM encrypt and tag RFC 3610 #20 .................................. PASS
13: CCM encrypt and tag RFC 3610 #21 .................................. PASS
13: CCM encrypt and tag RFC 3610 #22 .................................. PASS
13: CCM encrypt and tag RFC 3610 #23 .................................. PASS
13: CCM encrypt and tag RFC 3610 #24 .................................. PASS
13: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS
13: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS
13: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS
13: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS
13: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS
13: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS
13: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS
13: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS
13: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS
13: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS
13: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS
13: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS
13: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS
13: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS
13: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS
13: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS
13: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS
13: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS
13: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS
13: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS
13: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS
13: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS
13: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS
13: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS
13: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16)  PASS
13: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16  PASS
13: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16  PASS
13: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4)  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16  PASS
13: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16  PASS
13: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS
13: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS
13: 
13: ----------------------------------------------------------------------------
13: 
13: PASSED (384 / 384 tests (1 skipped))
11/72 Test #13: ccm-suite ........................   Passed    0.07 sec
test 15
      Start 15: chachapoly-suite

15: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly "--verbose"
15: Test timeout computed to be: 10000000
11: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS
11: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS
11: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS
11: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS
11: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS
11: BLOWFISH-CBC Encrypt .............................................. PASS
11: BLOWFISH-CBC Decrypt .............................................. PASS
11: BLOWFISH-CBC Encrypt .............................................. PASS
11: BLOWFISH-CBC Decrypt .............................................. PASS
11: BLOWFISH-CFB Encrypt .............................................. PASS
11: BLOWFISH-CFB Decrypt .............................................. PASS
11: BLOWFISH-CTR Encrypt .............................................. PASS
11: BLOWFISH-CTR Decrypt .............................................. PASS
11: 
11: ----------------------------------------------------------------------------
11: 
11: PASSED (105 / 105 tests (1 skipped))
14: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS
14: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS
14: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS
14: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS
14: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS
14: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS
14: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS
14: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS
14: ChaCha20 Paremeter Validation ..................................... ----
14:    Test Suite not enabled
14: ChaCha20 Selftest .................................................   ChaCha20 test 0 passed
14:   ChaCha20 test 1 passed
14: 
14: PASS
14: 
14: ----------------------------------------------------------------------------
14: 
14: PASSED (10 / 10 tests (1 skipped))
12/72 Test #11: blowfish-suite ...................   Passed    0.11 sec
test 16
      Start 16: cipher.aes-suite

16: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes "--verbose"
16: Test timeout computed to be: 10000000
13/72 Test #14: chacha20-suite ...................   Passed    0.05 sec
test 17
      Start 17: cipher.arc4-suite

17: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4 "--verbose"
17: Test timeout computed to be: 10000000
5: AES Selftest ......................................................   AES-ECB-128 (dec): passed
5:   AES-ECB-128 (enc): passed
5:   AES-ECB-192 (dec): passed
5:   AES-ECB-192 (enc): passed
5:   AES-ECB-256 (dec): passed
5:   AES-ECB-256 (enc): passed
5: 
5:   AES-CBC-128 (dec): passed
5:   AES-CBC-128 (enc): passed
5:   AES-CBC-192 (dec): passed
5:   AES-CBC-192 (enc): passed
5:   AES-CBC-256 (dec): passed
5:   AES-CBC-256 (enc): passed
5: 
5:   AES-CFB128-128 (dec): passed
5:   AES-CFB128-128 (enc): passed
5:   AES-CFB128-192 (dec): passed
5:   AES-CFB128-192 (enc): passed
5:   AES-CFB128-256 (dec): passed
5:   AES-CFB128-256 (enc): passed
5: 
5:   AES-OFB-128 (dec): passed
5:   AES-OFB-128 (enc): passed
5:   AES-OFB-192 (dec): passed
5:   AES-OFB-192 (enc): passed
5:   AES-OFB-256 (dec): passed
5:   AES-OFB-256 (enc): passed
5: 
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5: 
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5: 
5: PASS
5: 
5: ----------------------------------------------------------------------------
5: 
5: PASSED (7 / 7 tests (1 skipped))
15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS
15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS
15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a  PASS
15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS
15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS
15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic)  PASS
15: ChaCha20-Poly1305 State Flow ...................................... PASS
15: ChaCha20-Poly1305 Parameter Validation ............................ ----
15:    Test Suite not enabled
15: ChaCha20-Poly1305 Selftest ........................................   ChaCha20-Poly1305 test 0 passed
15: 
15: PASS
15: 
15: ----------------------------------------------------------------------------
15: 
15: PASSED (9 / 9 tests (1 skipped))
16: Decrypt empty buffer .............................................. PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
16: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin  PASS
16: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd  PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin  PASS
16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi  PASS
16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd  PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS
16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS
16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS
16: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS
16: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS
16: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS
16: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS
16: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS
16: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS
16: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS
16: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS
16: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS
16: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS
16: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS
16: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n  PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
16: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS
16: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS
16: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS
16: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS
16: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS
16: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS
16: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
16: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
16: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
16: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS
16: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS
16: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS
16: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS
16: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS
16: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS
16: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
16: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
16: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
16: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS
16: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS
16: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS
16: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS
16: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS
16: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS
16: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
16: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
16: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
16: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS
16: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS
16: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS
16: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS
16: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS
16: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS
16: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
16: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
16: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
16: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS
16: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS
16: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS
16: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS
16: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS
16: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS
16: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS
16: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
16: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
16: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
16: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
16: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
16: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
16: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
16: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
16: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
16: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
16: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
16: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
16: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
16: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
16: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
16: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
16: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
16: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
16: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
16: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
16: AES Decrypt test vector #0 ........................................ PASS
16: AES Decrypt test vector #1 ........................................ PASS
16: AES Decrypt test vector #2 ........................................ PASS
16: AES Decrypt test vector #3 ........................................ PASS
14/72 Test  #5: aes.rest-suite ...................   Passed    0.23 sec
test 18
      Start 18: cipher.blowfish-suite

18: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish "--verbose"
18: Test timeout computed to be: 10000000
15/72 Test #15: chachapoly-suite .................   Passed    0.07 sec
test 19
      Start 19: cipher.camellia-suite

19: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia "--verbose"
19: Test timeout computed to be: 10000000
16: AES Decrypt test vector #4 ........................................ PASS
16: AES Decrypt test vector #5 ........................................ PASS
16: AES Decrypt test vector #6 ........................................ PASS
16: AES Decrypt test vector #7 ........................................ PASS
16: AES Decrypt test vector #8 ........................................ PASS
16: AES Decrypt test vector #9 ........................................ PASS
16: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
16: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
16: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
16: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
16: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
16: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
16: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
16: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
16: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
16: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
16: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
16: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
16: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
16: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
16: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
16: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
16: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
16: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
16: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
16: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
16: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
16: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
16: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS
16: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS
16: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS
16: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS
16: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS
16: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS
16: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS
16: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS
16: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS
16: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS
16: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS
16: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS
16: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS
16: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS
16: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS
16: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS
16: Cipher Corner Case behaviours ..................................... PASS
16: 
16: ----------------------------------------------------------------------------
16: 
16: PASSED (425 / 425 tests (0 skipped))
16/72 Test #16: cipher.aes-suite .................   Passed    0.07 sec
test 20
      Start 20: cipher.ccm-suite

20: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm "--verbose"
20: Test timeout computed to be: 10000000
17: ARC4 Encrypt and decrypt 0 bytes .................................. PASS
17: ARC4 Encrypt and decrypt 1 byte ................................... PASS
17: ARC4 Encrypt and decrypt 2 bytes .................................. PASS
17: ARC4 Encrypt and decrypt 7 bytes .................................. PASS
17: ARC4 Encrypt and decrypt 8 bytes .................................. PASS
17: ARC4 Encrypt and decrypt 9 bytes .................................. PASS
17: ARC4 Encrypt and decrypt 15 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 16 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 17 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 31 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 47 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 48 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 49 bytes ................................. PASS
17: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS
17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS
17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS
17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS
17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS
17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS
17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS
17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
17: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS
17: 
17: ----------------------------------------------------------------------------
17: 
17: PASSED (26 / 26 tests (0 skipped))
17/72 Test #17: cipher.arc4-suite ................   Passed    0.07 sec
test 21
      Start 21: cipher.chacha20-suite

21: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20 "--verbose"
21: Test timeout computed to be: 10000000
18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS
18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
18: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS
18: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
18: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
18: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
18: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
18: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
18: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS
18: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
18: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
18: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
18: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
18: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS
18: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS
18: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS
18: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS
18: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS
18: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS
18: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS
18: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS
18: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS
18: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS
18: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS
18: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS
18: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS
18: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS
18: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS
18: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS
18: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS
18: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS
18: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
19: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
19: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
19: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
19: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
19: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
19: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
19: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
19: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
19: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
19: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS
19: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS
19: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS
19: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS
19: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS
19: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS
19: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS
19: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS
19: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS
19: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS
19: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS
19: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS
19: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS
19: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS
19: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS
19: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS
19: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS
19: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS
19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS
19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS
19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
19: 
19: ----------------------------------------------------------------------------
19: 
19: PASSED (190 / 190 tests (0 skipped))
18/72 Test #19: cipher.camellia-suite ............   Passed    0.07 sec
test 22
      Start 22: cipher.chachapoly-suite

22: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly "--verbose"
22: Test timeout computed to be: 10000000
20: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
20: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
20: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
20: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
20: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
20: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
20: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
20: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
20: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
20: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
20: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
20: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
20: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
20: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
20: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
20: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
20: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
20: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
20: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
20: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
20: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
20: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
20: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
20: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
20: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
20: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
20: Camellia-CCM test vector RFC 5528 #1 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #2 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #3 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #4 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #5 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #6 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #7 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #8 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #9 .............................. PASS
20: Camellia-CCM test vector RFC 5528 #10 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #11 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #12 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #13 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #14 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #15 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #16 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #17 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #18 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #19 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #20 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #21 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #22 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #23 ............................. PASS
20: Camellia-CCM test vector RFC 5528 #24 ............................. PASS
20: 
20: ----------------------------------------------------------------------------
20: 
20: PASSED (120 / 120 tests (0 skipped))
21: Chacha20 RFC 7539 Test Vector #1 .................................. PASS
21: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS
21: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS
21: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS
21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS
21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS
21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS
21: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS
21: 
21: ----------------------------------------------------------------------------
21: 
21: PASSED (28 / 28 tests (0 skipped))
19/72 Test #21: cipher.chacha20-suite ............   Passed    0.07 sec
test 23
      Start 23: cipher.des-suite

23: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des "--verbose"
23: Test timeout computed to be: 10000000
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS
18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS
18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS
18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS
18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS
18: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
18: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
18: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS
18: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS
18: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS
18: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS
18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS
18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS
18: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS
18: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS
18: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS
18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS
18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS
18: 
18: ----------------------------------------------------------------------------
18: 
18: PASSED (151 / 151 tests (0 skipped))
22: Decrypt empty buffer .............................................. PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4  PASS
22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS
22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS
22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli  PASS
22: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS
22: 
22: ----------------------------------------------------------------------------
22: 
22: PASSED (31 / 31 tests (0 skipped))
20/72 Test #18: cipher.blowfish-suite ............   Passed    0.12 sec
test 24
      Start 24: cipher.gcm-suite

24: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm "--verbose"
24: Test timeout computed to be: 10000000
21/72 Test #20: cipher.ccm-suite .................   Passed    0.11 sec
test 25
      Start 25: cipher.misc-suite

25: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc "--verbose"
25: Test timeout computed to be: 10000000
22/72 Test #22: cipher.chachapoly-suite ..........   Passed    0.07 sec
test 26
      Start 26: cipher.null-suite

26: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null "--verbose"
26: Test timeout computed to be: 10000000
23: DES Encrypt and decrypt 0 bytes ................................... PASS
23: DES Encrypt and decrypt 1 byte .................................... PASS
23: DES Encrypt and decrypt 2 bytes ................................... PASS
23: DES Encrypt and decrypt 7 bytes ................................... PASS
23: DES Encrypt and decrypt 8 bytes ................................... PASS
23: DES Encrypt and decrypt 9 bytes ................................... PASS
23: DES Encrypt and decrypt 15 bytes .................................. PASS
23: DES Encrypt and decrypt 16 bytes .................................. PASS
23: DES Encrypt and decrypt 17 bytes .................................. PASS
23: DES Encrypt and decrypt 31 bytes .................................. PASS
23: DES Encrypt and decrypt 32 bytes .................................. PASS
23: DES Encrypt and decrypt 32 bytes .................................. PASS
23: DES Encrypt and decrypt 47 bytes .................................. PASS
23: DES Encrypt and decrypt 48 bytes .................................. PASS
23: DES Encrypt and decrypt 49 bytes .................................. PASS
23: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS
23: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS
23: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS
23: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS
23: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS
23: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS
23: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS
23: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS
23: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS
23: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS
23: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS
23: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS
23: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS
23: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS
23: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS
23: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS
23: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS
23: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS
23: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS
23: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS
23: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS
23: DES Encrypt and decrypt 0 bytes with no padding ................... PASS
23: DES Encrypt and decrypt 8 bytes with no padding ................... PASS
23: DES Encrypt and decrypt 16 bytes with no padding .................. PASS
23: DES Encrypt and decrypt 32 bytes with no padding .................. PASS
23: DES Encrypt and decrypt 48 bytes with no padding .................. PASS
23: DES Try encrypting 1 bytes with no padding ........................ PASS
23: DES Try encrypting 2 bytes with no padding ........................ PASS
23: DES Try encrypting 7 bytes with no padding ........................ PASS
23: DES Try encrypting 9 bytes with no padding ........................ PASS
23: DES Try encrypting 15 bytes with no padding ....................... PASS
23: DES Try encrypting 17 bytes with no padding ....................... PASS
23: DES Try encrypting 31 bytes with no padding ....................... PASS
23: DES Try encrypting 33 bytes with no padding ....................... PASS
23: DES Try encrypting 47 bytes with no padding ....................... PASS
23: DES Try encrypting 49 bytes with no padding ....................... PASS
23: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS
23: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS
23: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS
23: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS
23: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS
23: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS
23: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS
23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS
23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS
23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS
23: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS
23: DES Encrypt and decrypt 0 bytes ................................... PASS
23: DES3 Encrypt and decrypt 1 byte ................................... PASS
23: DES3 Encrypt and decrypt 2 bytes .................................. PASS
23: DES3 Encrypt and decrypt 7 bytes .................................. PASS
23: DES3 Encrypt and decrypt 8 bytes .................................. PASS
23: DES3 Encrypt and decrypt 9 bytes .................................. PASS
23: DES3 Encrypt and decrypt 15 bytes ................................. PASS
23: DES3 Encrypt and decrypt 16 bytes ................................. PASS
23: DES3 Encrypt and decrypt 17 bytes ................................. PASS
23: DES3 Encrypt and decrypt 31 bytes ................................. PASS
23: DES3 Encrypt and decrypt 32 bytes ................................. PASS
23: DES3 Encrypt and decrypt 32 bytes ................................. PASS
23: DES3 Encrypt and decrypt 47 bytes ................................. PASS
23: DES3 Encrypt and decrypt 48 bytes ................................. PASS
23: DES3 Encrypt and decrypt 49 bytes ................................. PASS
23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS
23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS
23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 0 bytes .................................. PASS
23: DES3 Encrypt and decrypt 1 byte ................................... PASS
23: DES3 Encrypt and decrypt 2 bytes .................................. PASS
23: DES3 Encrypt and decrypt 7 bytes .................................. PASS
23: DES3 Encrypt and decrypt 8 bytes .................................. PASS
23: DES3 Encrypt and decrypt 9 bytes .................................. PASS
23: DES3 Encrypt and decrypt 15 bytes ................................. PASS
23: DES3 Encrypt and decrypt 16 bytes ................................. PASS
23: DES3 Encrypt and decrypt 17 bytes ................................. PASS
23: DES3 Encrypt and decrypt 31 bytes ................................. PASS
23: DES3 Encrypt and decrypt 32 bytes ................................. PASS
23: DES3 Encrypt and decrypt 32 bytes ................................. PASS
23: DES3 Encrypt and decrypt 47 bytes ................................. PASS
23: DES3 Encrypt and decrypt 48 bytes ................................. PASS
23: DES3 Encrypt and decrypt 49 bytes ................................. PASS
23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS
23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS
23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS
23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS
23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS
23: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS
23: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS
23: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS
23: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS
23: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS
23: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS
23: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS
23: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS
23: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS
23: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS
23: 
23: ----------------------------------------------------------------------------
23: 
23: PASSED (148 / 148 tests (0 skipped))
23/72 Test #23: cipher.des-suite .................   Passed    0.06 sec
test 27
      Start 27: cipher.padding-suite

27: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding "--verbose"
27: Test timeout computed to be: 10000000
24: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS
24: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS
24: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS
24: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS
24: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS
24: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS
24: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS
24: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
24: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
24: AES 128 GCM Decrypt test vector #1 ................................ PASS
24: AES 128 GCM Decrypt test vector #2 ................................ PASS
24: AES 128 GCM Decrypt test vector #3 ................................ PASS
24: AES 128 GCM Decrypt test vector #4 ................................ PASS
24: AES 128 GCM Decrypt test vector #5 ................................ PASS
24: AES 128 GCM Decrypt test vector #6 ................................ PASS
24: AES 128 GCM Decrypt test vector #7 ................................ PASS
24: AES 128 GCM Decrypt test vector #8 ................................ PASS
24: AES 128 GCM Decrypt test vector #9 ................................ PASS
24: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS
24: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS
24: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS
24: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS
24: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS
24: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS
24: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS
24: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
24: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
24: AES 192 GCM Decrypt test vector #1 ................................ PASS
24: AES 192 GCM Decrypt test vector #2 ................................ PASS
24: AES 192 GCM Decrypt test vector #3 ................................ PASS
24: AES 192 GCM Decrypt test vector #4 ................................ PASS
24: AES 192 GCM Decrypt test vector #5 ................................ PASS
24: AES 192 GCM Decrypt test vector #6 ................................ PASS
24: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS
24: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS
24: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS
24: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS
24: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS
24: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS
24: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS
24: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
24: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
24: AES 128 GCM Decrypt test vector #0 ................................ PASS
24: AES 128 GCM Decrypt test vector #1 ................................ PASS
24: AES 128 GCM Decrypt test vector #2 ................................ PASS
24: AES 128 GCM Decrypt test vector #3 ................................ PASS
24: AES 128 GCM Decrypt test vector #4 ................................ PASS
24: AES 128 GCM Decrypt test vector #5 ................................ PASS
24: AES 128 GCM Decrypt test vector #6 ................................ PASS
24: AES 128 GCM Decrypt test vector #7 ................................ PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
24: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS
24: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS
24: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS
24: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS
24: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
24: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS
24: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS
24: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS
24: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS
24: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
24: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS
24: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS
24: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS
24: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS
24: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
25: CIPHER - Conditional invalid parameter checks ..................... ----
25:    Test Suite not enabled
25: CIPHER - Unconditional invalid parameter checks ................... PASS
25: 
25: ----------------------------------------------------------------------------
25: 
25: PASSED (2 / 2 tests (1 skipped))
24/72 Test #25: cipher.misc-suite ................   Passed    0.04 sec
test 28
      Start 28: cmac-suite

28: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac "--verbose"
28: Test timeout computed to be: 10000000
26: NULL Encrypt and decrypt 0 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 1 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 2 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 7 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 8 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 9 bytes .................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 15 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 16 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 31 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 32 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 33 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 47 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 48 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 49 bytes ................................. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ----
26:    Unmet dependencies: 0 
26: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ----
26:    Unmet dependencies: 0 
26: 
26: ----------------------------------------------------------------------------
26: 
26: PASSED (24 / 24 tests (24 skipped))
25/72 Test #26: cipher.null-suite ................   Passed    0.04 sec
test 29
      Start 29: ctr_drbg-suite

29: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg "--verbose"
29: Test timeout computed to be: 10000000
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
27: Cipher list ....................................................... PASS
27: Set padding with AES-CBC .......................................... PASS
27: Set padding with AES-CFB .......................................... PASS
27: Set padding with AES-CTR .......................................... PASS
27: Set padding with CAMELLIA-CBC ..................................... PASS
27: Set padding with CAMELLIA-CFB ..................................... PASS
27: Set padding with CAMELLIA-CTR ..................................... PASS
27: Set padding with DES-CBC .......................................... PASS
27: Set padding with BLOWFISH-CBC ..................................... PASS
27: Set padding with BLOWFISH-CFB ..................................... PASS
27: Set padding with BLOWFISH-CTR ..................................... PASS
27: Set padding with NULL ............................................. ----
27:    Unmet dependencies: 8 
27: Set non-existent padding with AES-CBC ............................. PASS
27: Set non-existent padding with CAMELLIA-CBC ........................ PASS
27: Set non-existent padding with DES-CBC ............................. PASS
27: Set non-existent padding with BLOWFISH-CBC ........................ PASS
27: Check PKCS padding #1 (correct) ................................... PASS
27: Check PKCS padding #2 (correct) ................................... PASS
27: Check PKCS padding #3 (correct) ................................... PASS
27: Check PKCS padding #4 (correct) ................................... PASS
27: Check PKCS padding #5 (null padding) .............................. PASS
27: Check PKCS padding #6 (too few padding bytes) ..................... PASS
27: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS
27: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS
27: Check PKCS padding #8 (overlong) .................................. PASS
27: Check one and zeros padding #1 (correct) .......................... PASS
27: Check one and zeros padding #2 (correct) .......................... PASS
27: Check one and zeros padding #3 (correct) .......................... PASS
27: Check one and zeros padding #4 (correct) .......................... PASS
27: Check one and zeros padding #5 (correct) .......................... PASS
27: Check one and zeros padding #6 (missing one) ...................... PASS
27: Check one and zeros padding #7 (overlong) ......................... PASS
27: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS
27: Check zeros and len padding #1 (correct) .......................... PASS
27: Check zeros and len padding #2 (correct) .......................... PASS
27: Check zeros and len padding #3 (correct) .......................... PASS
27: Check zeros and len padding #4 (correct) .......................... PASS
27: Check zeros and len padding #5 (overlong) ......................... PASS
27: Check zeros and len padding #6 (not enough zeros) ................. PASS
27: Check zeros padding #1 (correct) .................................. PASS
27: Check zeros padding #2 (correct) .................................. PASS
27: Check zeros padding #3 (correct) .................................. PASS
27: Check zeros padding #4 (correct) .................................. PASS
27: Check no padding #1 (correct by definition) ....................... PASS
27: Check no padding #2 (correct by definition) ....................... PASS
27: Check no padding #3 (correct by definition) ....................... PASS
27: 
27: ----------------------------------------------------------------------------
27: 
27: PASSED (60 / 60 tests (1 skipped))
26/72 Test #27: cipher.padding-suite .............   Passed    0.04 sec
test 30
      Start 30: debug-suite

30: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug "--verbose"
30: Test timeout computed to be: 10000000
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
28: CMAC self test .................................................... ----
28:    Test Suite not enabled
28: CMAC null arguments ............................................... ----
28:    Test Suite not enabled
28: CMAC init #1 AES-128: OK .......................................... ----
28:    Unmet dependencies: 0 
28: CMAC init #2 AES-192: OK .......................................... ----
28:    Unmet dependencies: 0 
28: CMAC init #3 AES-256: OK .......................................... ----
28:    Unmet dependencies: 0 
28: CMAC init #4 3DES : OK ............................................ ----
28:    Unmet dependencies: 1 
28: CMAC init #5 AES-224: bad key size ................................ ----
28:    Unmet dependencies: 0 
28: CMAC init #6 AES-0: bad key size .................................. ----
28:    Unmet dependencies: 0 
28: CMAC init #7 Camellia: wrong cipher ............................... ----
28:    Unmet dependencies: 2 
28: CMAC Single Blocks #1 - Empty block, no updates ................... ----
28:    Test Suite not enabled
28: CMAC Single Blocks #2 - Single 16 byte block ...................... ----
28:    Test Suite not enabled
28: CMAC Single Blocks #3 - Single 64 byte block ...................... ----
28:    Test Suite not enabled
28: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. ----
28:    Test Suite not enabled
28: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. ----
28:    Test Suite not enabled
28: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... ----
28:    Test Suite not enabled
28: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ ----
28:    Test Suite not enabled
28: CMAC Multiple Operations, same key #1 - Empty, empty .............. ----
28:    Test Suite not enabled
28: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... ----
28:    Test Suite not enabled
28: CMAC Multiple Operations, same key #3 - variable byte blocks ...... ----
28:    Test Suite not enabled
28: 
28: ----------------------------------------------------------------------------
28: 
28: PASSED (19 / 19 tests (19 skipped))
27/72 Test #28: cmac-suite .......................   Passed    0.03 sec
test 31
      Start 31: des-suite

31: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des "--verbose"
31: Test timeout computed to be: 10000000
29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS
29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS
30: Debug print msg (threshold 1, level 0) ............................ PASS
30: Debug print msg (threshold 1, level 1) ............................ PASS
30: Debug print msg (threshold 1, level 2) ............................ PASS
30: Debug print msg (threshold 0, level 1) ............................ PASS
30: Debug print msg (threshold 0, level 5) ............................ PASS
30: Debug print return value #1 ....................................... PASS
30: Debug print return value #2 ....................................... PASS
30: Debug print return value #3 ....................................... PASS
30: Debug print buffer #1 ............................................. PASS
30: Debug print buffer #2 ............................................. PASS
30: Debug print buffer #3 ............................................. PASS
30: Debug print buffer #4 ............................................. PASS
30: Debug print buffer #5 ............................................. PASS
30: Debug print mbedtls_mpi: 0 (empty representation) ................. PASS
30: Debug print mbedtls_mpi: 0 (non-empty representation) ............. PASS
30: Debug print mbedtls_mpi #2: 3 bits ................................ PASS
30: Debug print mbedtls_mpi: 49 bits .................................. PASS
30: Debug print mbedtls_mpi: 759 bits ................................. PASS
30: Debug print mbedtls_mpi: 764 bits #1 .............................. PASS
30: Debug print mbedtls_mpi: 764 bits #2 .............................. PASS
30: Debug print certificate #1 (RSA) .................................. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 #  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 #  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 #  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 #  PASS
29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4  PASS
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 #  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 #  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2  ----
29:    Unmet dependencies: 1 
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
24: 
24: ----------------------------------------------------------------------------
24: 
24: PASSED (680 / 680 tests (0 skipped))
31: DES check weak key #1 ............................................. PASS
31: DES check weak key #2 ............................................. PASS
31: DES check weak key #3 ............................................. PASS
31: DES check weak key #4 ............................................. PASS
31: DES Encrypt OpenSSL Test Vector #1 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #2 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #3 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #4 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #5 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #6 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #7 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #8 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #9 ................................ PASS
31: DES Encrypt OpenSSL Test Vector #10 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #11 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #12 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #13 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #14 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #15 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #16 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #17 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #18 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #19 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #20 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #21 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #22 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #23 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #24 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #25 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #26 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #27 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #28 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #29 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #30 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #31 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #32 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #33 ............................... PASS
31: DES Encrypt OpenSSL Test Vector #34 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #1 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #2 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #3 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #4 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #5 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #6 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #7 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #8 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #9 ................................ PASS
31: DES Decrypt OpenSSL Test Vector #10 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #11 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #12 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #13 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #14 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #15 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #16 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #17 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #18 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #19 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #20 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #21 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #22 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #23 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #24 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #25 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #26 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #27 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #28 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #29 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #30 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #31 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #32 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #33 ............................... PASS
31: DES Decrypt OpenSSL Test Vector #34 ............................... PASS
31: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS
31: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS
31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS
31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS
31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS
31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS
31: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS
31: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS
31: DES-CBC Encrypt (Invalid input length) ............................ PASS
31: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS
31: Run through parity bit tests ...................................... PASS
30: Debug print certificate #2 (EC) ................................... PASS
30: 
30: ----------------------------------------------------------------------------
30: 
30: PASSED (22 / 22 tests (0 skipped))
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 #  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 #  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4  ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS
29: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ----
29:    Unmet dependencies: 1 
29: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS
29: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ----
29:    Unmet dependencies: 1 
29: CTR_DRBG entropy usage ............................................ PASS
28/72 Test #24: cipher.gcm-suite .................   Passed    0.13 sec
test 32
      Start 32: dhm-suite

32: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm "--verbose"
32: Test timeout computed to be: 10000000
29/72 Test #30: debug-suite ......................   Passed    0.06 sec
test 33
      Start 33: ecdh-suite

33: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh "--verbose"
33: Test timeout computed to be: 10000000
29: CTR_DRBG write/update seed file ................................... PASS
29: CTR_DRBG write/update seed file ................................... PASS
29: CTR_DRBG Special Behaviours ....................................... PASS
29: CTR_DRBG self test ................................................   CTR_DRBG (PR = TRUE) : passed
29:   CTR_DRBG (PR = FALSE): passed
29: 
29: PASS
29: 
29: ----------------------------------------------------------------------------
29: 
29: PASSED (273 / 273 tests (10 skipped))
32: Diffie-Hellman full exchange: tiny x_size ......................... PASS
32: Diffie-Hellman parameter validation ............................... ----
32:    Test Suite not enabled
32: Diffie-Hellman full exchange: 5-bit, x_size=3 ..................... PASS
32: Diffie-Hellman full exchange: 5-bit, x_size=2 ..................... PASS
32: Diffie-Hellman full exchange: 5-bit #1 ............................ PASS
32: Diffie-Hellman full exchange: 5-bit #2 ............................ PASS
32: Diffie-Hellman full exchange: 5-bit #3 ............................ PASS
32: Diffie-Hellman full exchange: 5-bit #4 ............................ PASS
32: Diffie-Hellman full exchange: 5-bit #5 ............................ PASS
30/72 Test #29: ctr_drbg-suite ...................   Passed    0.09 sec
test 34
      Start 34: ecdsa-suite

34: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa "--verbose"
34: Test timeout computed to be: 10000000
32: Diffie-Hellman full exchange: 97-bit, x_size=14 ................... PASS
32: Diffie-Hellman full exchange: 97-bit #1 ........................... PASS
32: Diffie-Hellman full exchange: 97-bit #2 ........................... PASS
32: Diffie-Hellman full exchange: 97-bit #3 ........................... PASS
32: Diffie-Hellman full exchange: 97-bit #4 ........................... PASS
32: Diffie-Hellman full exchange: 97-bit #5 ........................... PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=12 ................... PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=11 ................... PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=1 #1 ................. PASS
33: ECDH - Valid parameters ........................................... PASS
33: ECDH - Invalid parameters ......................................... ----
33:    Test Suite not enabled
32: Diffie-Hellman full exchange: 97-bit, x_size=1 #2 ................. PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=1 #3 ................. PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=1 #4 ................. PASS
32: Diffie-Hellman full exchange: 97-bit, x_size=1 #5 ................. PASS
32: Diffie-Hellman full exchange: 286-bit ............................. PASS
32: Diffie-Hellman small modulus ...................................... PASS
32: Diffie-Hellman zero modulus ....................................... PASS
32: Diffie-Hellman: x_size < 0 ........................................ PASS
32: Diffie-Hellman with G=0 ........................................... PASS
32: Diffie-Hellman with G=1 ........................................... PASS
32: Diffie-Hellman with G=-1 .......................................... PASS
32: Diffie-Hellman with G=P-1 ......................................... PASS
34: ECDSA Parameter validation ........................................ ----
34:    Test Suite not enabled
32: Diffie-Hellman with G=P-2 ......................................... PASS
32: Diffie-Hellman with G=P ........................................... PASS
32: Diffie-Hellman with G=P+1 ......................................... PASS
32: Diffie-Hellman with G=P+2 ......................................... PASS
33: ECDH primitive random #1 .......................................... PASS
34: ECDSA primitive random #1 ......................................... PASS
33: ECDH primitive random #2 .......................................... PASS
34: ECDSA primitive random #2 ......................................... PASS
31: DES Selftest ......................................................   DES -ECB- 56 (dec): passed
31:   DES -ECB- 56 (enc): passed
31:   DES3-ECB-112 (dec): passed
31:   DES3-ECB-112 (enc): passed
31:   DES3-ECB-168 (dec): passed
31:   DES3-ECB-168 (enc): passed
31: 
31:   DES -CBC- 56 (dec): passed
31:   DES -CBC- 56 (enc): passed
31:   DES3-CBC-112 (dec): passed
31:   DES3-CBC-112 (enc): passed
31:   DES3-CBC-168 (dec): passed
31:   DES3-CBC-168 (enc): passed
31: 
31: PASS
31: 
31: ----------------------------------------------------------------------------
31: 
31: PASSED (84 / 84 tests (0 skipped))
31/72 Test #31: des-suite ........................   Passed    0.24 sec
test 35
      Start 35: ecjpake-suite

35: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake "--verbose"
35: Test timeout computed to be: 10000000
35: ECJPAKE parameter validation ...................................... ----
35:    Test Suite not enabled
35: ECJPAKE selftest .................................................. ----
35:    Test Suite not enabled
35: ECJPAKE fail read corrupt MD ...................................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: client, valid .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: server, valid .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: role mismatch .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: trailing byte .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: no data .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: length of first point too small .......... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: length of first point too big ............ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: no point data ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: first point is zero ...................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: unknown first point format ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: nothing after first point ................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: length of second point too small ......... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: length of second point too big ........... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: no second point data ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: unknow second point format ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: nothing after second point ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: zero-length r ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: no data for r ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: corrupted r .............................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP1: X not on the curve ....................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: no data .................................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: length of first point too small .......... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: length of first point too big ............ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: no point data ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: first point is zero ...................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: unknown first point format ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: nothing after first point ................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: length of second point too small ......... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: length of second point too big ........... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: no second point data ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: unknow second point format ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: nothing after second point ............... ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: zero-length r ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: no data for r ............................ ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: corrupted r .............................. ----
35:    Test Suite not enabled
35: ECJPAKE round one: KKP2: X not on the curve ....................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: valid ................................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: trailing byte ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: no data ................................. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: ECParams too short ...................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: ECParams not named curve ................ ----
35:    Test Suite not enabled
35: ECJPAKE round two client: ECParams wrong curve .................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: no data after ECParams .................. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: length of first point too small ......... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: length of first point too big ........... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: no first point data ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: first point is zero ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: unknown first point format .............. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: nothing after first point ............... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: length of second point too small ........ ----
35:    Test Suite not enabled
35: ECJPAKE round two client: length of second point too big .......... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: no second point data .................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: unknown second point format ............. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: nothing after second point .............. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: zero-length r ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: no data for r ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two client: corrupted r ............................. ----
35:    Test Suite not enabled
35: ECJPAKE round two client: X not on the curve ...................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: valid ................................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: trailing byte ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: no data ................................. ----
35:    Test Suite not enabled
35: ECJPAKE round two server: length of forst point too small ......... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: length of first point too big ........... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: no first point data ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: first point is zero ..................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: unknown first point format .............. ----
35:    Test Suite not enabled
35: ECJPAKE round two server: nothing after first point ............... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: length of second point too small ........ ----
35:    Test Suite not enabled
35: ECJPAKE round two server: length of second point too big .......... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: no second point data .................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: unknown second point format ............. ----
35:    Test Suite not enabled
35: ECJPAKE round two server: nothing after second point .............. ----
35:    Test Suite not enabled
35: ECJPAKE round two server: zero-length r ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: no data for r ........................... ----
35:    Test Suite not enabled
35: ECJPAKE round two server: corrupted r ............................. ----
35:    Test Suite not enabled
35: ECJPAKE round two server: X not on curve .......................... ----
35:    Test Suite not enabled
35: 
35: ----------------------------------------------------------------------------
35: 
35: PASSED (79 / 79 tests (79 skipped))
32/72 Test #35: ecjpake-suite ....................   Passed    0.03 sec
test 36
      Start 36: ecp-suite

36: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp "--verbose"
36: Test timeout computed to be: 10000000
33: ECDH primitive random #3 .......................................... PASS
34: ECDSA primitive random #3 ......................................... PASS
36: ECP valid params .................................................. PASS
36: ECP invalid params ................................................ ----
36:    Test Suite not enabled
36: ECP curve info #1 ................................................. PASS
36: ECP curve info #2 ................................................. PASS
36: ECP curve info #3 ................................................. PASS
36: ECP curve info #4 ................................................. PASS
36: ECP curve info #5 ................................................. PASS
36: ECP curve info #6 ................................................. PASS
36: ECP curve info #7 ................................................. PASS
36: ECP curve info #8 ................................................. PASS
36: ECP check pubkey Curve25519 #1 (biggest) .......................... PASS
36: ECP check pubkey Curve25519 #2 (too big) .......................... PASS
36: ECP check pubkey Curve25519 #3 (DoS big) .......................... PASS
36: ECP check pubkey Curve25519 y ignored ............................. PASS
36: ECP check pubkey Curve25519 z is not 1 ............................ PASS
36: ECP check pubkey Curve25519 x negative ............................ PASS
36: ECP check pubkey Curve25519 low-order point #1 .................... PASS
36: ECP check pubkey Curve25519 low-order point #2 .................... PASS
36: ECP check pubkey Curve25519 low-order point #3 (let's call this u)  PASS
36: ECP check pubkey Curve25519 low-order point #4 (let's call this v)  PASS
36: ECP check pubkey Curve25519 low-order point #5 p-1 ................ PASS
36: ECP check pubkey Curve25519 low-order point #6 p .................. PASS
36: ECP check pubkey Curve25519 low-order point #7 p+1 ................ PASS
36: ECP check pubkey Curve25519 low-order point #8 p+u ................ PASS
36: ECP check pubkey Curve25519 low-order point #9 p+v ................ PASS
36: ECP check pubkey Curve25519 low-order point #10 2p-1 .............. PASS
36: ECP check pubkey Curve25519 low-order point #11 2p ................ PASS
36: ECP check pubkey Curve25519 low-order point #12 2p+1 .............. PASS
36: ECP check pubkey Curve448 #1 (biggest) ............................ PASS
36: ECP check pubkey Curve448 #2 (too big) ............................ PASS
36: ECP check pubkey Curve448 #3 (DoS big) ............................ PASS
36: ECP check pubkey Curve448 y ignored ............................... PASS
36: ECP check pubkey Curve448 z is not 1 .............................. PASS
36: ECP check pubkey Curve448 x negative .............................. PASS
36: ECP check pubkey Curve448 low-order point #1 ...................... PASS
36: ECP check pubkey Curve448 low-order point #2 ...................... PASS
36: ECP check pubkey Curve448 low-order point #3 p-1 .................. PASS
36: ECP check pubkey Curve448 low-order point #4 p .................... PASS
36: ECP check pubkey Curve448 low-order point #5 p+1 .................. PASS
36: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS
36: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS
36: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS
36: ECP write binary #2 (zero, buffer too small) ...................... PASS
36: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS
36: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS
36: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS
36: ECP write binary #6 (zero, buffer too small) ...................... PASS
36: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS
36: ECP write binary #8 (even, compressed, buffer too small) .......... PASS
36: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS
36: ECP read binary #1 (zero, invalid ilen) ........................... PASS
36: ECP read binary #2 (zero, invalid first byte) ..................... PASS
36: ECP read binary #3 (zero, OK) ..................................... PASS
36: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS
36: ECP read binary #5 (non-zero, invalid first byte) ................. PASS
36: ECP read binary #6 (non-zero, OK) ................................. PASS
36: ECP tls read point #1 (zero, invalid length byte) ................. PASS
36: ECP tls read point #2 (zero, OK) .................................. PASS
36: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS
36: ECP tls read point #4 (non-zero, OK) .............................. PASS
36: ECP tls write-read point #1 ....................................... PASS
36: ECP tls write-read point #2 ....................................... PASS
36: ECP tls read group #1 (record too short) .......................... PASS
36: ECP tls read group #2 (bad curve_type) ............................ PASS
36: ECP tls read group #3 (unknown curve) ............................. PASS
36: ECP tls read group #4 (OK, buffer just fits) ...................... PASS
36: ECP tls read group #5 (OK, buffer continues) ...................... PASS
36: ECP tls write-read group #1 ....................................... PASS
36: ECP tls write-read group #2 ....................................... PASS
36: ECP check privkey #1 (short weierstrass, too small) ............... PASS
36: ECP check privkey #2 (short weierstrass, smallest) ................ PASS
36: ECP check privkey #3 (short weierstrass, biggest) ................. PASS
36: ECP check privkey #4 (short weierstrass, too big) ................. PASS
36: ECP check privkey #5 (montgomery, too big) ........................ PASS
36: ECP check privkey #6 (montgomery, not big enough) ................. PASS
36: ECP check privkey #7 (montgomery, msb OK) ......................... PASS
36: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS
36: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS
36: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS
36: ECP check privkey #11 (montgomery, OK) ............................ PASS
36: ECP check public-private #1 (OK) .................................. PASS
36: ECP check public-private #2 (group none) .......................... PASS
36: ECP check public-private #3 (group mismatch) ...................... PASS
36: ECP check public-private #4 (Qx mismatch) ......................... PASS
36: ECP check public-private #5 (Qy mismatch) ......................... PASS
34: ECDSA primitive random #4 ......................................... PASS
33: ECDH primitive random #4 .......................................... PASS
36: ECP check public-private #6 (wrong Qx) ............................ PASS
36: ECP check public-private #7 (wrong Qy) ............................ PASS
36: ECP gen keypair ................................................... PASS
36: ECP gen keypair ................................................... PASS
36: ECP gen keypair wrapper ........................................... PASS
36: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi  PASS
36: ECP mod p192 readable ............................................. PASS
36: ECP mod p192 readable with carry .................................. PASS
36: ECP mod p192 random ............................................... PASS
36: ECP mod p192 (from a past failure case) ........................... PASS
36: ECP mod p224 readable without carry ............................... PASS
36: ECP mod p224 readable with negative carry ......................... PASS
36: ECP mod p224 readable with positive carry ......................... PASS
36: ECP mod p224 readable with final negative carry ................... PASS
36: ECP mod p521 very small ........................................... PASS
36: ECP mod p521 small (522 bits) ..................................... PASS
36: ECP mod p521 readable ............................................. PASS
36: ECP mod p521 readable with carry .................................. PASS
34: ECDSA primitive random #5 ......................................... PASS
36: ECP test vectors secp192r1 rfc 5114 ............................... PASS
33: ECDH primitive random #5 .......................................... PASS
36: ECP test vectors secp224r1 rfc 5114 ............................... PASS
33: ECDH primitive rfc 5903 p256 ...................................... PASS
36: ECP test vectors secp256r1 rfc 5114 ............................... PASS
34: ECDSA primitive rfc 4754 p256 ..................................... PASS
33: ECDH primitive rfc 5903 p384 ...................................... PASS
36: ECP test vectors secp384r1 rfc 5114 ............................... PASS
34: ECDSA primitive rfc 4754 p384 ..................................... PASS
33: ECDH primitive rfc 5903 p521 ...................................... PASS
36: ECP test vectors secp521r1 rfc 5114 ............................... PASS
33: ECDH exchange #1 .................................................. PASS
33: ECDH exchange #2 .................................................. PASS
33: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled  ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable  ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ----
33:    Test Suite not enabled
33: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ----
33:    Test Suite not enabled
34: ECDSA primitive rfc 4754 p521 ..................................... PASS
33: ECDH exchange legacy context ...................................... PASS
33: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS
34: ECDSA write-read random #1 ........................................ PASS
33: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS
34: ECDSA write-read random #2 ........................................ PASS
33: ECDH get_params with mismatched groups: our BP256R1, their SECP256  PASS
34: ECDSA write-read random #3 ........................................ PASS
36: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS
33: ECDH get_params with mismatched groups: their SECP256R1, our BP256  PASS
33: 
33: ----------------------------------------------------------------------------
33: 
33: PASSED (25 / 25 tests (9 skipped))
33/72 Test #33: ecdh-suite .......................   Passed    1.49 sec
test 37
      Start 37: entropy-suite

37: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy "--verbose"
37: Test timeout computed to be: 10000000
34: ECDSA write-read random #4 ........................................ PASS
37: Entropy init-free-free ............................................ PASS
37: Entropy init-free-init-free ....................................... PASS
37: Create NV seed_file ............................................... ----
37:    Test Suite not enabled
37: Entropy write/update seed file .................................... ----
37:    Test Suite not enabled
37: Entropy write/update seed file .................................... ----
37:    Test Suite not enabled
37: Entropy write/update seed file: base NV seed file ................. ----
37:    Test Suite not enabled
37: Entropy too many sources .......................................... PASS
37: Entropy output length #1 .......................................... PASS
37: Entropy output length #2 .......................................... PASS
37: Entropy output length #3 .......................................... PASS
37: Entropy output length #4 .......................................... PASS
37: Entropy output length #5 .......................................... PASS
37: Entropy failing source ............................................ PASS
34: ECDSA write-read random #5 ........................................ PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS
37: Entropy threshold #1 .............................................. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS
37: Entropy threshold #2 .............................................. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS
37: Entropy threshold #3 .............................................. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS
36: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS
37: Entropy threshold #4 .............................................. PASS
37: Check NV seed standard IO ......................................... ----
37:    Test Suite not enabled
37: Check NV seed manually #1 ......................................... ----
37:    Test Suite not enabled
37: Check NV seed manually #2 ......................................... ----
37:    Test Suite not enabled
37: Check NV seed manually #3 ......................................... ----
37:    Test Suite not enabled
34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS
37: Entropy self test .................................................   ENTROPY test: passed
37: 
37: PASS
37: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ----
37:    Unmet dependencies: 1 
37: 
37: ----------------------------------------------------------------------------
37: 
37: PASSED (23 / 23 tests (9 skipped))
34/72 Test #37: entropy-suite ....................   Passed    1.29 sec
test 38
      Start 38: error-suite

38: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error "--verbose"
38: Test timeout computed to be: 10000000
38: Single low error .................................................. PASS
38: Single high error ................................................. PASS
38: Low and high error ................................................ PASS
38: Non existing high error ........................................... PASS
38: Non existing low error ............................................ PASS
38: Non existing low and high error ................................... PASS
38: 
38: ----------------------------------------------------------------------------
38: 
38: PASSED (6 / 6 tests (0 skipped))
35/72 Test #38: error-suite ......................   Passed    0.01 sec
test 39
      Start 39: gcm.aes128_en-suite

39: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en "--verbose"
39: Test timeout computed to be: 10000000
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
39: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
39: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
39:   AES-GCM-128 #0 (dec): passed
39:   AES-GCM-128 #0 split (enc): passed
39:   AES-GCM-128 #0 split (dec): passed
39:   AES-GCM-128 #1 (enc): passed
39:   AES-GCM-128 #1 (dec): passed
39:   AES-GCM-128 #1 split (enc): passed
39:   AES-GCM-128 #1 split (dec): passed
39:   AES-GCM-128 #2 (enc): passed
39:   AES-GCM-128 #2 (dec): passed
39:   AES-GCM-128 #2 split (enc): passed
39:   AES-GCM-128 #2 split (dec): passed
39:   AES-GCM-128 #3 (enc): passed
39:   AES-GCM-128 #3 (dec): passed
39:   AES-GCM-128 #3 split (enc): passed
39:   AES-GCM-128 #3 split (dec): passed
39:   AES-GCM-128 #4 (enc): passed
39:   AES-GCM-128 #4 (dec): passed
39:   AES-GCM-128 #4 split (enc): passed
39:   AES-GCM-128 #4 split (dec): passed
39:   AES-GCM-128 #5 (enc): passed
39:   AES-GCM-128 #5 (dec): passed
39:   AES-GCM-128 #5 split (enc): passed
39:   AES-GCM-128 #5 split (dec): passed
39:   AES-GCM-192 #0 (enc): passed
39:   AES-GCM-192 #0 (dec): passed
39:   AES-GCM-192 #0 split (enc): passed
39:   AES-GCM-192 #0 split (dec): passed
39:   AES-GCM-192 #1 (enc): passed
39:   AES-GCM-192 #1 (dec): passed
39:   AES-GCM-192 #1 split (enc): passed
39:   AES-GCM-192 #1 split (dec): passed
39:   AES-GCM-192 #2 (enc): passed
39:   AES-GCM-192 #2 (dec): passed
39:   AES-GCM-192 #2 split (enc): passed
39:   AES-GCM-192 #2 split (dec): passed
39:   AES-GCM-192 #3 (enc): passed
39:   AES-GCM-192 #3 (dec): passed
39:   AES-GCM-192 #3 split (enc): passed
39:   AES-GCM-192 #3 split (dec): passed
39:   AES-GCM-192 #4 (enc): passed
39:   AES-GCM-192 #4 (dec): passed
39:   AES-GCM-192 #4 split (enc): passed
39:   AES-GCM-192 #4 split (dec): passed
39:   AES-GCM-192 #5 (enc): passed
39:   AES-GCM-192 #5 (dec): passed
39:   AES-GCM-192 #5 split (enc): passed
39:   AES-GCM-192 #5 split (dec): passed
39:   AES-GCM-256 #0 (enc): passed
39:   AES-GCM-256 #0 (dec): passed
39:   AES-GCM-256 #0 split (enc): passed
39:   AES-GCM-256 #0 split (dec): passed
39:   AES-GCM-256 #1 (enc): passed
39:   AES-GCM-256 #1 (dec): passed
39:   AES-GCM-256 #1 split (enc): passed
39:   AES-GCM-256 #1 split (dec): passed
39:   AES-GCM-256 #2 (enc): passed
39:   AES-GCM-256 #2 (dec): passed
39:   AES-GCM-256 #2 split (enc): passed
39:   AES-GCM-256 #2 split (dec): passed
39:   AES-GCM-256 #3 (enc): passed
39:   AES-GCM-256 #3 (dec): passed
39:   AES-GCM-256 #3 split (enc): passed
39:   AES-GCM-256 #3 split (dec): passed
39:   AES-GCM-256 #4 (enc): passed
39:   AES-GCM-256 #4 (dec): passed
39:   AES-GCM-256 #4 split (enc): passed
39:   AES-GCM-256 #4 split (dec): passed
39:   AES-GCM-256 #5 (enc): passed
39:   AES-GCM-256 #5 (dec): passed
39:   AES-GCM-256 #5 split (enc): passed
39:   AES-GCM-256 #5 split (dec): passed
39: 
39: PASS
39: 
39: ----------------------------------------------------------------------------
39: 
39: PASSED (170 / 170 tests (0 skipped))
36/72 Test #39: gcm.aes128_en-suite ..............   Passed    0.05 sec
test 40
      Start 40: gcm.aes192_en-suite

40: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en "--verbose"
40: Test timeout computed to be: 10000000
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
40: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
40: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
40:   AES-GCM-128 #0 (dec): passed
40:   AES-GCM-128 #0 split (enc): passed
40:   AES-GCM-128 #0 split (dec): passed
40:   AES-GCM-128 #1 (enc): passed
40:   AES-GCM-128 #1 (dec): passed
40:   AES-GCM-128 #1 split (enc): passed
40:   AES-GCM-128 #1 split (dec): passed
40:   AES-GCM-128 #2 (enc): passed
40:   AES-GCM-128 #2 (dec): passed
40:   AES-GCM-128 #2 split (enc): passed
40:   AES-GCM-128 #2 split (dec): passed
40:   AES-GCM-128 #3 (enc): passed
40:   AES-GCM-128 #3 (dec): passed
40:   AES-GCM-128 #3 split (enc): passed
40:   AES-GCM-128 #3 split (dec): passed
40:   AES-GCM-128 #4 (enc): passed
40:   AES-GCM-128 #4 (dec): passed
40:   AES-GCM-128 #4 split (enc): passed
40:   AES-GCM-128 #4 split (dec): passed
40:   AES-GCM-128 #5 (enc): passed
40:   AES-GCM-128 #5 (dec): passed
40:   AES-GCM-128 #5 split (enc): passed
40:   AES-GCM-128 #5 split (dec): passed
40:   AES-GCM-192 #0 (enc): passed
40:   AES-GCM-192 #0 (dec): passed
40:   AES-GCM-192 #0 split (enc): passed
40:   AES-GCM-192 #0 split (dec): passed
40:   AES-GCM-192 #1 (enc): passed
40:   AES-GCM-192 #1 (dec): passed
40:   AES-GCM-192 #1 split (enc): passed
40:   AES-GCM-192 #1 split (dec): passed
40:   AES-GCM-192 #2 (enc): passed
40:   AES-GCM-192 #2 (dec): passed
40:   AES-GCM-192 #2 split (enc): passed
40:   AES-GCM-192 #2 split (dec): passed
40:   AES-GCM-192 #3 (enc): passed
40:   AES-GCM-192 #3 (dec): passed
40:   AES-GCM-192 #3 split (enc): passed
40:   AES-GCM-192 #3 split (dec): passed
40:   AES-GCM-192 #4 (enc): passed
40:   AES-GCM-192 #4 (dec): passed
40:   AES-GCM-192 #4 split (enc): passed
40:   AES-GCM-192 #4 split (dec): passed
40:   AES-GCM-192 #5 (enc): passed
40:   AES-GCM-192 #5 (dec): passed
40:   AES-GCM-192 #5 split (enc): passed
40:   AES-GCM-192 #5 split (dec): passed
40:   AES-GCM-256 #0 (enc): passed
40:   AES-GCM-256 #0 (dec): passed
40:   AES-GCM-256 #0 split (enc): passed
40:   AES-GCM-256 #0 split (dec): passed
40:   AES-GCM-256 #1 (enc): passed
40:   AES-GCM-256 #1 (dec): passed
40:   AES-GCM-256 #1 split (enc): passed
40:   AES-GCM-256 #1 split (dec): passed
40:   AES-GCM-256 #2 (enc): passed
40:   AES-GCM-256 #2 (dec): passed
40:   AES-GCM-256 #2 split (enc): passed
40:   AES-GCM-256 #2 split (dec): passed
40:   AES-GCM-256 #3 (enc): passed
40:   AES-GCM-256 #3 (dec): passed
40:   AES-GCM-256 #3 split (enc): passed
40:   AES-GCM-256 #3 split (dec): passed
40:   AES-GCM-256 #4 (enc): passed
40:   AES-GCM-256 #4 (dec): passed
40:   AES-GCM-256 #4 split (enc): passed
40:   AES-GCM-256 #4 split (dec): passed
40:   AES-GCM-256 #5 (enc): passed
40:   AES-GCM-256 #5 (dec): passed
40:   AES-GCM-256 #5 split (enc): passed
40:   AES-GCM-256 #5 split (dec): passed
40: 
40: PASS
40: 
40: ----------------------------------------------------------------------------
40: 
40: PASSED (170 / 170 tests (0 skipped))
37/72 Test #40: gcm.aes192_en-suite ..............   Passed    0.07 sec
test 41
      Start 41: gcm.aes256_en-suite

41: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en "--verbose"
41: Test timeout computed to be: 10000000
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
41: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
41: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
41:   AES-GCM-128 #0 (dec): passed
41:   AES-GCM-128 #0 split (enc): passed
41:   AES-GCM-128 #0 split (dec): passed
41:   AES-GCM-128 #1 (enc): passed
41:   AES-GCM-128 #1 (dec): passed
41:   AES-GCM-128 #1 split (enc): passed
41:   AES-GCM-128 #1 split (dec): passed
41:   AES-GCM-128 #2 (enc): passed
41:   AES-GCM-128 #2 (dec): passed
41:   AES-GCM-128 #2 split (enc): passed
41:   AES-GCM-128 #2 split (dec): passed
41:   AES-GCM-128 #3 (enc): passed
41:   AES-GCM-128 #3 (dec): passed
41:   AES-GCM-128 #3 split (enc): passed
41:   AES-GCM-128 #3 split (dec): passed
41:   AES-GCM-128 #4 (enc): passed
41:   AES-GCM-128 #4 (dec): passed
41:   AES-GCM-128 #4 split (enc): passed
41:   AES-GCM-128 #4 split (dec): passed
41:   AES-GCM-128 #5 (enc): passed
41:   AES-GCM-128 #5 (dec): passed
41:   AES-GCM-128 #5 split (enc): passed
41:   AES-GCM-128 #5 split (dec): passed
41:   AES-GCM-192 #0 (enc): passed
41:   AES-GCM-192 #0 (dec): passed
41:   AES-GCM-192 #0 split (enc): passed
41:   AES-GCM-192 #0 split (dec): passed
41:   AES-GCM-192 #1 (enc): passed
41:   AES-GCM-192 #1 (dec): passed
41:   AES-GCM-192 #1 split (enc): passed
41:   AES-GCM-192 #1 split (dec): passed
41:   AES-GCM-192 #2 (enc): passed
41:   AES-GCM-192 #2 (dec): passed
41:   AES-GCM-192 #2 split (enc): passed
41:   AES-GCM-192 #2 split (dec): passed
41:   AES-GCM-192 #3 (enc): passed
41:   AES-GCM-192 #3 (dec): passed
41:   AES-GCM-192 #3 split (enc): passed
41:   AES-GCM-192 #3 split (dec): passed
41:   AES-GCM-192 #4 (enc): passed
41:   AES-GCM-192 #4 (dec): passed
41:   AES-GCM-192 #4 split (enc): passed
41:   AES-GCM-192 #4 split (dec): passed
41:   AES-GCM-192 #5 (enc): passed
41:   AES-GCM-192 #5 (dec): passed
41:   AES-GCM-192 #5 split (enc): passed
41:   AES-GCM-192 #5 split (dec): passed
41:   AES-GCM-256 #0 (enc): passed
41:   AES-GCM-256 #0 (dec): passed
41:   AES-GCM-256 #0 split (enc): passed
41:   AES-GCM-256 #0 split (dec): passed
41:   AES-GCM-256 #1 (enc): passed
41:   AES-GCM-256 #1 (dec): passed
41:   AES-GCM-256 #1 split (enc): passed
41:   AES-GCM-256 #1 split (dec): passed
41:   AES-GCM-256 #2 (enc): passed
41:   AES-GCM-256 #2 (dec): passed
41:   AES-GCM-256 #2 split (enc): passed
41:   AES-GCM-256 #2 split (dec): passed
41:   AES-GCM-256 #3 (enc): passed
41:   AES-GCM-256 #3 (dec): passed
41:   AES-GCM-256 #3 split (enc): passed
41:   AES-GCM-256 #3 split (dec): passed
41:   AES-GCM-256 #4 (enc): passed
41:   AES-GCM-256 #4 (dec): passed
41:   AES-GCM-256 #4 split (enc): passed
41:   AES-GCM-256 #4 split (dec): passed
41:   AES-GCM-256 #5 (enc): passed
41:   AES-GCM-256 #5 (dec): passed
41:   AES-GCM-256 #5 split (enc): passed
41:   AES-GCM-256 #5 split (dec): passed
41: 
41: PASS
41: 
41: ----------------------------------------------------------------------------
41: 
41: PASSED (170 / 170 tests (0 skipped))
38/72 Test #41: gcm.aes256_en-suite ..............   Passed    0.06 sec
test 42
      Start 42: gcm.aes128_de-suite

42: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de "--verbose"
42: Test timeout computed to be: 10000000
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS
42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS
42: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
42: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
42:   AES-GCM-128 #0 (dec): passed
42:   AES-GCM-128 #0 split (enc): passed
42:   AES-GCM-128 #0 split (dec): passed
42:   AES-GCM-128 #1 (enc): passed
42:   AES-GCM-128 #1 (dec): passed
42:   AES-GCM-128 #1 split (enc): passed
42:   AES-GCM-128 #1 split (dec): passed
42:   AES-GCM-128 #2 (enc): passed
42:   AES-GCM-128 #2 (dec): passed
42:   AES-GCM-128 #2 split (enc): passed
42:   AES-GCM-128 #2 split (dec): passed
42:   AES-GCM-128 #3 (enc): passed
42:   AES-GCM-128 #3 (dec): passed
42:   AES-GCM-128 #3 split (enc): passed
42:   AES-GCM-128 #3 split (dec): passed
42:   AES-GCM-128 #4 (enc): passed
42:   AES-GCM-128 #4 (dec): passed
42:   AES-GCM-128 #4 split (enc): passed
42:   AES-GCM-128 #4 split (dec): passed
42:   AES-GCM-128 #5 (enc): passed
42:   AES-GCM-128 #5 (dec): passed
42:   AES-GCM-128 #5 split (enc): passed
42:   AES-GCM-128 #5 split (dec): passed
42:   AES-GCM-192 #0 (enc): passed
42:   AES-GCM-192 #0 (dec): passed
42:   AES-GCM-192 #0 split (enc): passed
42:   AES-GCM-192 #0 split (dec): passed
42:   AES-GCM-192 #1 (enc): passed
42:   AES-GCM-192 #1 (dec): passed
42:   AES-GCM-192 #1 split (enc): passed
42:   AES-GCM-192 #1 split (dec): passed
42:   AES-GCM-192 #2 (enc): passed
42:   AES-GCM-192 #2 (dec): passed
42:   AES-GCM-192 #2 split (enc): passed
42:   AES-GCM-192 #2 split (dec): passed
42:   AES-GCM-192 #3 (enc): passed
42:   AES-GCM-192 #3 (dec): passed
42:   AES-GCM-192 #3 split (enc): passed
42:   AES-GCM-192 #3 split (dec): passed
42:   AES-GCM-192 #4 (enc): passed
42:   AES-GCM-192 #4 (dec): passed
42:   AES-GCM-192 #4 split (enc): passed
42:   AES-GCM-192 #4 split (dec): passed
42:   AES-GCM-192 #5 (enc): passed
42:   AES-GCM-192 #5 (dec): passed
42:   AES-GCM-192 #5 split (enc): passed
42:   AES-GCM-192 #5 split (dec): passed
42:   AES-GCM-256 #0 (enc): passed
42:   AES-GCM-256 #0 (dec): passed
42:   AES-GCM-256 #0 split (enc): passed
42:   AES-GCM-256 #0 split (dec): passed
42:   AES-GCM-256 #1 (enc): passed
42:   AES-GCM-256 #1 (dec): passed
42:   AES-GCM-256 #1 split (enc): passed
42:   AES-GCM-256 #1 split (dec): passed
42:   AES-GCM-256 #2 (enc): passed
42:   AES-GCM-256 #2 (dec): passed
42:   AES-GCM-256 #2 split (enc): passed
42:   AES-GCM-256 #2 split (dec): passed
42:   AES-GCM-256 #3 (enc): passed
42:   AES-GCM-256 #3 (dec): passed
42:   AES-GCM-256 #3 split (enc): passed
42:   AES-GCM-256 #3 split (dec): passed
42:   AES-GCM-256 #4 (enc): passed
42:   AES-GCM-256 #4 (dec): passed
42:   AES-GCM-256 #4 split (enc): passed
42:   AES-GCM-256 #4 split (dec): passed
42:   AES-GCM-256 #5 (enc): passed
42:   AES-GCM-256 #5 (dec): passed
42:   AES-GCM-256 #5 split (enc): passed
42:   AES-GCM-256 #5 split (dec): passed
42: 
42: PASS
42: 
42: ----------------------------------------------------------------------------
42: 
42: PASSED (170 / 170 tests (0 skipped))
39/72 Test #42: gcm.aes128_de-suite ..............   Passed    0.05 sec
test 43
      Start 43: gcm.aes192_de-suite

43: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de "--verbose"
43: Test timeout computed to be: 10000000
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS
43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS
43: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
43: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
43:   AES-GCM-128 #0 (dec): passed
43:   AES-GCM-128 #0 split (enc): passed
43:   AES-GCM-128 #0 split (dec): passed
43:   AES-GCM-128 #1 (enc): passed
43:   AES-GCM-128 #1 (dec): passed
43:   AES-GCM-128 #1 split (enc): passed
43:   AES-GCM-128 #1 split (dec): passed
43:   AES-GCM-128 #2 (enc): passed
43:   AES-GCM-128 #2 (dec): passed
43:   AES-GCM-128 #2 split (enc): passed
43:   AES-GCM-128 #2 split (dec): passed
43:   AES-GCM-128 #3 (enc): passed
43:   AES-GCM-128 #3 (dec): passed
43:   AES-GCM-128 #3 split (enc): passed
43:   AES-GCM-128 #3 split (dec): passed
43:   AES-GCM-128 #4 (enc): passed
43:   AES-GCM-128 #4 (dec): passed
43:   AES-GCM-128 #4 split (enc): passed
43:   AES-GCM-128 #4 split (dec): passed
43:   AES-GCM-128 #5 (enc): passed
43:   AES-GCM-128 #5 (dec): passed
43:   AES-GCM-128 #5 split (enc): passed
43:   AES-GCM-128 #5 split (dec): passed
43:   AES-GCM-192 #0 (enc): passed
43:   AES-GCM-192 #0 (dec): passed
43:   AES-GCM-192 #0 split (enc): passed
43:   AES-GCM-192 #0 split (dec): passed
43:   AES-GCM-192 #1 (enc): passed
43:   AES-GCM-192 #1 (dec): passed
43:   AES-GCM-192 #1 split (enc): passed
43:   AES-GCM-192 #1 split (dec): passed
43:   AES-GCM-192 #2 (enc): passed
43:   AES-GCM-192 #2 (dec): passed
43:   AES-GCM-192 #2 split (enc): passed
43:   AES-GCM-192 #2 split (dec): passed
43:   AES-GCM-192 #3 (enc): passed
43:   AES-GCM-192 #3 (dec): passed
43:   AES-GCM-192 #3 split (enc): passed
43:   AES-GCM-192 #3 split (dec): passed
43:   AES-GCM-192 #4 (enc): passed
43:   AES-GCM-192 #4 (dec): passed
43:   AES-GCM-192 #4 split (enc): passed
43:   AES-GCM-192 #4 split (dec): passed
43:   AES-GCM-192 #5 (enc): passed
43:   AES-GCM-192 #5 (dec): passed
43:   AES-GCM-192 #5 split (enc): passed
43:   AES-GCM-192 #5 split (dec): passed
43:   AES-GCM-256 #0 (enc): passed
43:   AES-GCM-256 #0 (dec): passed
43:   AES-GCM-256 #0 split (enc): passed
43:   AES-GCM-256 #0 split (dec): passed
43:   AES-GCM-256 #1 (enc): passed
43:   AES-GCM-256 #1 (dec): passed
43:   AES-GCM-256 #1 split (enc): passed
43:   AES-GCM-256 #1 split (dec): passed
43:   AES-GCM-256 #2 (enc): passed
43:   AES-GCM-256 #2 (dec): passed
43:   AES-GCM-256 #2 split (enc): passed
43:   AES-GCM-256 #2 split (dec): passed
43:   AES-GCM-256 #3 (enc): passed
43:   AES-GCM-256 #3 (dec): passed
43:   AES-GCM-256 #3 split (enc): passed
43:   AES-GCM-256 #3 split (dec): passed
43:   AES-GCM-256 #4 (enc): passed
43:   AES-GCM-256 #4 (dec): passed
43:   AES-GCM-256 #4 split (enc): passed
43:   AES-GCM-256 #4 split (dec): passed
43:   AES-GCM-256 #5 (enc): passed
43:   AES-GCM-256 #5 (dec): passed
43:   AES-GCM-256 #5 split (enc): passed
43:   AES-GCM-256 #5 split (dec): passed
43: 
43: PASS
43: 
43: ----------------------------------------------------------------------------
43: 
43: PASSED (170 / 170 tests (0 skipped))
40/72 Test #43: gcm.aes192_de-suite ..............   Passed    0.06 sec
test 44
      Start 44: gcm.aes256_de-suite

44: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de "--verbose"
44: Test timeout computed to be: 10000000
34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS
44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS
44: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
44: AES-GCM Selftest ..................................................   AES-GCM-128 #0 (enc): passed
44:   AES-GCM-128 #0 (dec): passed
44:   AES-GCM-128 #0 split (enc): passed
44:   AES-GCM-128 #0 split (dec): passed
44:   AES-GCM-128 #1 (enc): passed
44:   AES-GCM-128 #1 (dec): passed
44:   AES-GCM-128 #1 split (enc): passed
44:   AES-GCM-128 #1 split (dec): passed
44:   AES-GCM-128 #2 (enc): passed
44:   AES-GCM-128 #2 (dec): passed
44:   AES-GCM-128 #2 split (enc): passed
44:   AES-GCM-128 #2 split (dec): passed
44:   AES-GCM-128 #3 (enc): passed
44:   AES-GCM-128 #3 (dec): passed
44:   AES-GCM-128 #3 split (enc): passed
44:   AES-GCM-128 #3 split (dec): passed
44:   AES-GCM-128 #4 (enc): passed
44:   AES-GCM-128 #4 (dec): passed
44:   AES-GCM-128 #4 split (enc): passed
44:   AES-GCM-128 #4 split (dec): passed
44:   AES-GCM-128 #5 (enc): passed
44:   AES-GCM-128 #5 (dec): passed
44:   AES-GCM-128 #5 split (enc): passed
44:   AES-GCM-128 #5 split (dec): passed
44:   AES-GCM-192 #0 (enc): passed
44:   AES-GCM-192 #0 (dec): passed
44:   AES-GCM-192 #0 split (enc): passed
44:   AES-GCM-192 #0 split (dec): passed
44:   AES-GCM-192 #1 (enc): passed
44:   AES-GCM-192 #1 (dec): passed
44:   AES-GCM-192 #1 split (enc): passed
44:   AES-GCM-192 #1 split (dec): passed
44:   AES-GCM-192 #2 (enc): passed
44:   AES-GCM-192 #2 (dec): passed
44:   AES-GCM-192 #2 split (enc): passed
44:   AES-GCM-192 #2 split (dec): passed
44:   AES-GCM-192 #3 (enc): passed
44:   AES-GCM-192 #3 (dec): passed
44:   AES-GCM-192 #3 split (enc): passed
44:   AES-GCM-192 #3 split (dec): passed
44:   AES-GCM-192 #4 (enc): passed
44:   AES-GCM-192 #4 (dec): passed
44:   AES-GCM-192 #4 split (enc): passed
44:   AES-GCM-192 #4 split (dec): passed
44:   AES-GCM-192 #5 (enc): passed
44:   AES-GCM-192 #5 (dec): passed
44:   AES-GCM-192 #5 split (enc): passed
44:   AES-GCM-192 #5 split (dec): passed
44:   AES-GCM-256 #0 (enc): passed
44:   AES-GCM-256 #0 (dec): passed
44:   AES-GCM-256 #0 split (enc): passed
44:   AES-GCM-256 #0 split (dec): passed
44:   AES-GCM-256 #1 (enc): passed
44:   AES-GCM-256 #1 (dec): passed
44:   AES-GCM-256 #1 split (enc): passed
44:   AES-GCM-256 #1 split (dec): passed
44:   AES-GCM-256 #2 (enc): passed
44:   AES-GCM-256 #2 (dec): passed
44:   AES-GCM-256 #2 split (enc): passed
44:   AES-GCM-256 #2 split (dec): passed
44:   AES-GCM-256 #3 (enc): passed
44:   AES-GCM-256 #3 (dec): passed
44:   AES-GCM-256 #3 split (enc): passed
44:   AES-GCM-256 #3 split (dec): passed
44:   AES-GCM-256 #4 (enc): passed
44:   AES-GCM-256 #4 (dec): passed
44:   AES-GCM-256 #4 split (enc): passed
44:   AES-GCM-256 #4 split (dec): passed
44:   AES-GCM-256 #5 (enc): passed
44:   AES-GCM-256 #5 (dec): passed
44:   AES-GCM-256 #5 split (enc): passed
44:   AES-GCM-256 #5 split (dec): passed
44: 
44: PASS
44: 
44: ----------------------------------------------------------------------------
44: 
44: PASSED (170 / 170 tests (0 skipped))
41/72 Test #44: gcm.aes256_de-suite ..............   Passed    0.07 sec
test 45
      Start 45: gcm.camellia-suite

45: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia "--verbose"
45: Test timeout computed to be: 10000000
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad)  PASS
45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad)  PASS
45: 
45: ----------------------------------------------------------------------------
45: 
45: PASSED (54 / 54 tests (0 skipped))
42/72 Test #45: gcm.camellia-suite ...............   Passed    0.04 sec
test 46
      Start 46: gcm.misc-suite

46: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc "--verbose"
46: Test timeout computed to be: 10000000
34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS
46: GCM - Invalid parameters .......................................... ----
46:    Test Suite not enabled
46: GCM - Valid parameters ............................................ PASS
46: 
46: ----------------------------------------------------------------------------
46: 
46: PASSED (2 / 2 tests (1 skipped))
43/72 Test #46: gcm.misc-suite ...................   Passed    0.02 sec
test 47
      Start 47: hkdf-suite

47: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf "--verbose"
47: Test timeout computed to be: 10000000
47: HKDF extract fails with hash_len of 0 ............................. PASS
47: HKDF expand fails with NULL okm ................................... PASS
47: HKDF expand fails with hash_len of 0 .............................. PASS
47: HKDF expand fails with prk_len < hash_len ......................... PASS
47: HKDF expand fails with okm_len / hash_len > 255 ................... PASS
47: HKDF RFC5869 Test Vector #1 ....................................... PASS
47: HKDF RFC5869 Test Vector #2 ....................................... PASS
47: HKDF RFC5869 Test Vector #3 ....................................... PASS
47: HKDF RFC5869 Test Vector #4 ....................................... PASS
47: HKDF RFC5869 Test Vector #5 ....................................... PASS
47: HKDF RFC5869 Test Vector #6 ....................................... PASS
47: HKDF RFC5869 Test Vector #7 ....................................... PASS
47: HKDF RFC5869 Test Vector #1 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #2 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #3 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #4 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #5 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #6 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #7 Extract ............................... PASS
47: HKDF RFC5869 Test Vector #1 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #2 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #3 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #4 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #5 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #6 Expand ................................ PASS
47: HKDF RFC5869 Test Vector #7 Expand ................................ PASS
47: 
47: ----------------------------------------------------------------------------
47: 
47: PASSED (26 / 26 tests (0 skipped))
44/72 Test #47: hkdf-suite .......................   Passed    0.03 sec
test 48
      Start 48: hmac_drbg.misc-suite

48: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc "--verbose"
48: Test timeout computed to be: 10000000
48: HMAC_DRBG entropy usage SHA-1 ..................................... PASS
48: HMAC_DRBG entropy usage SHA-224 ................................... PASS
48: HMAC_DRBG entropy usage SHA-256 ................................... PASS
48: HMAC_DRBG entropy usage SHA-384 ................................... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS
48: HMAC_DRBG entropy usage SHA-512 ................................... PASS
48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS
48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS
48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS
48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS
48: HMAC_DRBG from buffer SHA-1 ....................................... PASS
48: HMAC_DRBG from buffer SHA-224 ..................................... PASS
48: HMAC_DRBG from buffer SHA-256 ..................................... PASS
48: HMAC_DRBG from buffer SHA-384 ..................................... PASS
48: HMAC_DRBG from buffer SHA-512 ..................................... PASS
48: HMAC_DRBG self test ...............................................   HMAC_DRBG (PR = True) : passed
48:   HMAC_DRBG (PR = False) : passed
48: 
48: PASS
48: 
48: ----------------------------------------------------------------------------
48: 
48: PASSED (21 / 21 tests (0 skipped))
45/72 Test #48: hmac_drbg.misc-suite .............   Passed    0.09 sec
test 49
      Start 49: hmac_drbg.no_reseed-suite

49: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed "--verbose"
49: Test timeout computed to be: 10000000
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS
49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS
49: 
49: ----------------------------------------------------------------------------
49: 
49: PASSED (300 / 300 tests (0 skipped))
46/72 Test #49: hmac_drbg.no_reseed-suite ........   Passed    0.47 sec
test 50
      Start 50: hmac_drbg.nopr-suite

50: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr "--verbose"
50: Test timeout computed to be: 10000000
34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS
34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS
34: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ----
34:    Test Suite not enabled
34: ECDSA restartable read-verify: max_ops=1 .......................... ----
34:    Test Suite not enabled
34: ECDSA restartable read-verify: max_ops=10000 ...................... ----
34:    Test Suite not enabled
34: ECDSA restartable read-verify: max_ops=250 ........................ ----
34:    Test Suite not enabled
34: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ----
34:    Test Suite not enabled
34: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ----
34:    Test Suite not enabled
34: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ----
34:    Test Suite not enabled
34: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ----
34:    Test Suite not enabled
34: ECDSA zero private parameter p192 ................................. PASS
34: ECDSA private parameter greater than n p192 ....................... PASS
34: ECDSA zero private parameter p224 ................................. PASS
34: ECDSA private parameter greater than n p224 ....................... PASS
34: ECDSA zero private parameter p256 ................................. PASS
34: ECDSA private parameter greater than n p256 ....................... PASS
34: ECDSA zero private parameter p384 ................................. PASS
34: ECDSA private parameter greater than n p384 ....................... PASS
34: ECDSA zero private parameter p521 ................................. PASS
34: ECDSA private parameter greater than n p521 ....................... PASS
34: 
34: ----------------------------------------------------------------------------
34: 
34: PASSED (82 / 82 tests (9 skipped))
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS
47/72 Test #34: ecdsa-suite ......................   Passed    3.96 sec
test 51
      Start 51: hmac_drbg.pr-suite

51: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr "--verbose"
51: Test timeout computed to be: 10000000
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS
51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS
51: 
51: ----------------------------------------------------------------------------
51: 
51: PASSED (300 / 300 tests (0 skipped))
48/72 Test #51: hmac_drbg.pr-suite ...............   Passed    0.27 sec
test 52
      Start 52: md-suite

52: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md "--verbose"
52: Test timeout computed to be: 10000000
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS
52: MD process ........................................................ PASS
52: MD NULL/uninitialised arguments ................................... PASS
52: Information on MD2 ................................................ PASS
52: Information on MD4 ................................................ PASS
52: Information on MD5 ................................................ PASS
52: Information on RIPEMD160 .......................................... PASS
52: Information on SHA1 ............................................... PASS
52: Information on SHA224 ............................................. PASS
52: Information on SHA256 ............................................. PASS
52: Information on SHA384 ............................................. PASS
52: Information on SHA512 ............................................. PASS
52: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS
52: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS
52: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS
52: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS
52: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS
52: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS
52: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS
52: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS
52: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS
52: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS
52: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS
52: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS
52: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS
52: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS
52: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS
52: HMAC-MD2 Bouncy Castle test #1 .................................... PASS
52: HMAC-MD4 Bouncy Castle test #1 .................................... PASS
52: HMAC-MD5 Bouncy Castle test #1 .................................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS
52: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS
52: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS
52: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS
52: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS
52: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS
52: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS
52: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS
52: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS
52: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS
52: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS
52: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS
52: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS
52: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS
52: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS
52: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS
52: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS
52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS
50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS
52: generic MD2 Hash file #1 .......................................... PASS
50: 
50: ----------------------------------------------------------------------------
50: 
50: PASSED (300 / 300 tests (0 skipped))
52: generic MD2 Hash file #2 .......................................... PASS
52: generic MD2 Hash file #3 .......................................... PASS
52: generic MD2 Hash file #4 .......................................... PASS
52: generic MD4 Hash file #1 .......................................... PASS
49/72 Test #50: hmac_drbg.nopr-suite .............   Passed    0.47 sec
test 53
      Start 53: mdx-suite

53: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx "--verbose"
53: Test timeout computed to be: 10000000
52: generic MD4 Hash file #2 .......................................... PASS
52: generic MD4 Hash file #3 .......................................... PASS
52: generic MD4 Hash file #4 .......................................... PASS
52: generic MD5 Hash file #1 .......................................... PASS
52: generic MD5 Hash file #2 .......................................... PASS
52: generic MD5 Hash file #3 .......................................... PASS
52: generic MD5 Hash file #4 .......................................... PASS
53: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS
53: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS
53: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS
53: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS
53: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS
53: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS
53: MD2 Selftest ......................................................   MD2 test #1: passed
53:   MD2 test #2: passed
53:   MD2 test #3: passed
53:   MD2 test #4: passed
53:   MD2 test #5: passed
53:   MD2 test #6: passed
53:   MD2 test #7: passed
53: 
53: PASS
53: MD4 Selftest ......................................................   MD4 test #1: passed
53:   MD4 test #2: passed
53:   MD4 test #3: passed
53:   MD4 test #4: passed
53:   MD4 test #5: passed
53:   MD4 test #6: passed
53:   MD4 test #7: passed
53: 
53: PASS
53: MD5 Selftest ......................................................   MD5 test #1: passed
53:   MD5 test #2: passed
53:   MD5 test #3: passed
53:   MD5 test #4: passed
53:   MD5 test #5: passed
53:   MD5 test #6: passed
53:   MD5 test #7: passed
53: 
53: PASS
53: RIPEMD160 Selftest ................................................   RIPEMD-160 test #1: passed
53:   RIPEMD-160 test #2: passed
53:   RIPEMD-160 test #3: passed
53:   RIPEMD-160 test #4: passed
53:   RIPEMD-160 test #5: passed
53:   RIPEMD-160 test #6: passed
53:   RIPEMD-160 test #7: passed
53:   RIPEMD-160 test #8: passed
53: 
53: PASS
53: 
53: ----------------------------------------------------------------------------
53: 
53: PASSED (33 / 33 tests (0 skipped))
50/72 Test #53: mdx-suite ........................   Passed    0.03 sec
test 54
      Start 54: memory_buffer_alloc-suite

54: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc "--verbose"
54: Test timeout computed to be: 10000000
52: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS
52: generic RIPEMD160 Hash file #1 .................................... PASS
52: generic RIPEMD160 Hash file #2 .................................... PASS
52: generic RIPEMD160 Hash file #3 .................................... PASS
52: generic RIPEMD160 Hash file #4 .................................... PASS
52: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS
52: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS
52: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS
52: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS
52: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS
52: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS
52: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS
52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS
52: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS
52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS
52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS
52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS
52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS
52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS
52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS
52: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS
52: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS
52: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS
52: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS
52: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS
52: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS
52: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS
54: Memory buffer alloc self test ..................................... ----
54:    Test Suite not enabled
54: Memory buffer alloc - free in middle, alloc at end ................ ----
54:    Test Suite not enabled
54: Memory buffer alloc - free in middle, realloc ..................... ----
54:    Test Suite not enabled
54: Memory buffer alloc - free in middle, merge, realloc .............. ----
54:    Test Suite not enabled
54: Memory buffer alloc - free at end, merge, realloc ................. ----
54:    Test Suite not enabled
54: Memory buffer alloc - Out of Memory test .......................... ----
54:    Test Suite not enabled
54: Memory buffer: heap too small (header verification should fail) ... ----
54:    Test Suite not enabled
54: Memory buffer: attempt to allocate SIZE_MAX ....................... ----
54:    Test Suite not enabled
54: 
54: ----------------------------------------------------------------------------
54: 
54: PASSED (8 / 8 tests (8 skipped))
52: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS
51/72 Test #54: memory_buffer_alloc-suite ........   Passed    0.04 sec
test 55
      Start 55: mpi-suite

55: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mpi "--verbose"
55: Test timeout computed to be: 10000000
52: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS
52: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS
52: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS
52: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS
52: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS
52: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS
52: generic SHA1 Hash file #1 ......................................... PASS
52: generic SHA1 Hash file #2 ......................................... PASS
52: generic SHA1 Hash file #3 ......................................... PASS
52: generic SHA1 Hash file #4 ......................................... PASS
52: generic SHA-224 Hash file #1 ...................................... PASS
52: generic SHA-224 Hash file #2 ...................................... PASS
52: generic SHA-224 Hash file #3 ...................................... PASS
52: generic SHA-224 Hash file #4 ...................................... PASS
52: generic SHA-256 Hash file #1 ...................................... PASS
52: generic SHA-256 Hash file #2 ...................................... PASS
52: generic SHA-256 Hash file #3 ...................................... PASS
52: generic SHA-256 Hash file #4 ...................................... PASS
52: generic SHA-384 Hash file #1 ...................................... PASS
52: generic SHA-384 Hash file #2 ...................................... PASS
52: generic SHA-384 Hash file #3 ...................................... PASS
52: generic SHA-384 Hash file #4 ...................................... PASS
52: generic SHA-512 Hash file #1 ...................................... PASS
52: generic SHA-512 Hash file #2 ...................................... PASS
52: generic SHA-512 Hash file #3 ...................................... PASS
52: generic SHA-512 Hash file #4 ...................................... PASS
52: 
52: ----------------------------------------------------------------------------
52: 
52: PASSED (307 / 307 tests (0 skipped))
52/72 Test #52: md-suite .........................   Passed    0.13 sec
test 56
      Start 56: nist_kw-suite

56: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw "--verbose"
56: Test timeout computed to be: 10000000
55: MPI - Valid parameters ............................................ PASS
55: MPI - Invalid parameters .......................................... ----
55:    Test Suite not enabled
55: Arguments with no value ........................................... PASS
55: Base test mpi_read_write_string #1 ................................ PASS
55: Base test mpi_read_write_string #1 (Leading 0) .................... PASS
55: Base test mpi_read_write_string #2 ................................ PASS
55: Base test mpi_read_write_string #3 (Read zero decimal) ............ PASS
55: Base test mpi_read_write_string #3 (Read zero hex) ................ PASS
55: Base test mpi_read_write_string #3 (Read minus zero decimal) ...... PASS
55: Base test mpi_read_write_string #3 (Read minus zero hex) .......... PASS
55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS
55: Base test mpi_read_write_string #3 (Negative decimal, leading 0) .. PASS
55: Base test mpi_read_write_string #3 (Negative hex -> decimal) ...... PASS
55: Base test mpi_read_write_string #3 (Negative hex) ................. PASS
55: Base test mpi_read_write_string #3 (Negative hex, leading 0) ...... PASS
55: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS
55: Test mpi_read_write_string #1 (Invalid character) ................. PASS
55: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS
55: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS
55: Test mpi_read_write_string #4 (Buffer too small) .................. PASS
55: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS
55: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS
55: Test mpi_read_write_string #7 ..................................... PASS
55: Test mpi_read_write_string #8 (Empty MPI hex -> hex) .............. PASS
55: Test mpi_read_write_string #9 (Empty MPI hex -> dec) .............. PASS
55: Test mpi_read_write_string #8 (Empty MPI dec -> hex) .............. PASS
55: Test mpi_read_write_string #9 (Empty MPI dec -> dec) .............. PASS
55: Test mpi_write_string #10 (Negative hex with odd number of digits)  PASS
56: NIST KW self test ................................................. ----
56:    Test Suite not enabled
56: NIST KW mix contexts and modes .................................... ----
56:    Test Suite not enabled
56: NIST KW init #1 wrapping AES-128: OK .............................. ----
56:    Unmet dependencies: 0 
56: NIST KW init #2 unwrapping AES-128: OK ............................ ----
56:    Unmet dependencies: 0 
56: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ----
56:    Unmet dependencies: 1 
56: NIST KW init #4 AES-224: bad key size ............................. ----
56:    Unmet dependencies: 0 
56: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ----
56:    Unmet dependencies: 2 
56: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ----
56:    Test Suite not enabled
56: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ----
56:    Test Suite not enabled
55: Base test mbedtls_mpi_read_binary #1 .............................. PASS
56: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ----
56:    Test Suite not enabled
55: Base test mbedtls_mpi_write_binary #1 ............................. PASS
55: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS
55: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS
56: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ----
56:    Test Suite not enabled
56: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock  ----
56:    Test Suite not enabled
55: Base test mbedtls_mpi_read_file #1 ................................ PASS
55: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS
55: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS
56: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ----
56:    Test Suite not enabled
55: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS
56: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ----
56:    Test Suite not enabled
56: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks)  ----
56:    Test Suite not enabled
56: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ----
56:    Test Suite not enabled
56: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ----
56:    Test Suite not enabled
56: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ----
56:    Test Suite not enabled
56: NIST KW lengths #13 KW wrapping output buffer too short ........... ----
56:    Test Suite not enabled
56: NIST KW lengths #14 KWP wrapping output buffer too short .......... ----
56:    Test Suite not enabled
56: NIST KW lengths #15 KW unwrapping output buffer too short ......... ----
56:    Test Suite not enabled
56: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ----
56:    Test Suite not enabled
56: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ----
56:    Test Suite not enabled
56: NIST KW lengths #18 KW wrapping output NULL ....................... ----
56:    Test Suite not enabled
56: NIST KW lengths #19 KWP wrapping output NULL ...................... ----
56:    Test Suite not enabled
56: NIST KW lengths #20 KW ciphertext NULL ............................ ----
56:    Test Suite not enabled
56: NIST KW lengths #21 KWP ciphertext NULL ........................... ----
56:    Test Suite not enabled
56: NIST KW lengths #15 KW unwrapping output NULL ..................... ----
56:    Test Suite not enabled
56: NIST KW lengths #16 KWP unwrapping output NULL .................... ----
56:    Test Suite not enabled
56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
56:    Unmet dependencies: 0 
56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ----
56:    Unmet dependencies: 0 
56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ----
56:    Unmet dependencies: 0 
56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ----
56:    Unmet dependencies: 0 
56: KW AES-128 wrap rfc 3394 .......................................... ----
56:    Unmet dependencies: 0 
56: KW AES-192 wrap rfc 3394 .......................................... ----
56:    Unmet dependencies: 0 
56: KW AES-256 wrap rfc 3394 .......................................... ----
56:    Unmet dependencies: 0 
56: KW AES-128 unwrap rfc 3394 ........................................ ----
56:    Unmet dependencies: 0 
56: KW AES-192 unwrap rfc 3394 ........................................ ----
56:    Unmet dependencies: 0 
56: KW AES-256 unwrap rfc 3394 ........................................ ----
56:    Unmet dependencies: 0 
56: KWP AES-192 wrap rfc 5649 ......................................... ----
56:    Unmet dependencies: 0 
56: KWP AES-192 wrap rfc 5649 ......................................... ----
56:    Unmet dependencies: 0 
56: 
56: ----------------------------------------------------------------------------
56: 
56: PASSED (127 / 127 tests (127 skipped))
53/72 Test #56: nist_kw-suite ....................   Passed    0.04 sec
test 57
      Start 57: pem-suite

57: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem "--verbose"
57: Test timeout computed to be: 10000000
55: Base test mbedtls_mpi_write_file #1 ............................... PASS
55: Test mbedtls_mpi_lsb: 0 (null) .................................... PASS
55: Test mbedtls_mpi_lsb: 0 (1 limb) .................................. PASS
55: Base test mbedtls_mpi_lsb #1 ...................................... PASS
55: Base test mbedtls_mpi_lsb #2 ...................................... PASS
55: Base test mbedtls_mpi_lsb #3 ...................................... PASS
55: Base test mbedtls_mpi_lsb #4 ...................................... PASS
55: Base test mbedtls_mpi_bitlen #1 ................................... PASS
55: Base test mbedtls_mpi_bitlen #2 ................................... PASS
55: Base test mbedtls_mpi_bitlen #3 ................................... PASS
55: Base test mbedtls_mpi_bitlen #4 ................................... PASS
55: Base test mbedtls_mpi_bitlen #5 ................................... PASS
55: Base test mbedtls_mpi_bitlen #6 ................................... PASS
55: Base test mbedtls_mpi_bitlen: 0 (null) ............................ PASS
55: Base test mbedtls_mpi_bitlen: 0 (1 limb) .......................... PASS
55: Base test mbedtls_mpi_cmp_int #1 .................................. PASS
55: Base test mbedtls_mpi_cmp_int #2 .................................. PASS
55: Base test mbedtls_mpi_cmp_int #3 .................................. PASS
55: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS
55: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS
55: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS
55: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS
55: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS
55: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS
55: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS
55: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS
55: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS
55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS
55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS
55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (null) ..................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (null) ................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (1 limb) ................. PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive ..................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive ................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative ..................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative ................... PASS
55: Test mbedtls_mpi_cmp_mpi: positive > 0 (null) ..................... PASS
55: Test mbedtls_mpi_cmp_mpi: positive > 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_cmp_mpi: negative < 0 (null) ..................... PASS
55: Test mbedtls_mpi_cmp_mpi: negative < 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero li  PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero   PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero li  PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero   PASS
55: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (nul  PASS
55: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 l  PASS
55: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (nul  PASS
55: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (1 l  PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) < large positive ............... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < large positive ............. PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (null) > large negative ............... PASS
55: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > large negative ............. PASS
55: Test mbedtls_mpi_cmp_mpi: large positive > 0 (null) ............... PASS
55: Test mbedtls_mpi_cmp_mpi: large positive > 0 (1 limb) ............. PASS
55: Test mbedtls_mpi_cmp_mpi: large negative < 0 (null) ............... PASS
55: Test mbedtls_mpi_cmp_mpi: large negative < 0 (1 limb) ............. PASS
55: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS
55: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS
55: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS
55: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (length=0) ........................ PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS
55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (X<Y, zero vs non-zero MS limb) .. PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (X>Y, equal MS limbs) ............ PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS
55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS
55: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS
55: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS
55: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS
55: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS
55: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS
55: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS
55: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (null) ..................... PASS
55: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (null) ................... PASS
55: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (1 limb) ................. PASS
55: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS
55: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS
55: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS
55: Copy large negative to large negative ............................. PASS
55: Copy large negative to large positive ............................. PASS
55: Copy large negative to small negative ............................. PASS
55: Copy large negative to small positive ............................. PASS
55: Copy large negative to zero (1 limb) .............................. PASS
55: Copy large negative to zero (null) ................................ PASS
55: Copy large positive to large negative ............................. PASS
55: Copy large positive to large positive ............................. PASS
55: Copy large positive to small negative ............................. PASS
55: Copy large positive to small positive ............................. PASS
55: Copy large positive to zero (1 limb) .............................. PASS
55: Copy large positive to zero (null) ................................ PASS
55: Copy small negative to large negative ............................. PASS
55: Copy small negative to large positive ............................. PASS
55: Copy small negative to small negative ............................. PASS
55: Copy small negative to small positive ............................. PASS
55: Copy small negative to zero (1 limb) .............................. PASS
55: Copy small negative to zero (null) ................................ PASS
55: Copy small positive to large negative ............................. PASS
55: Copy small positive to large positive ............................. PASS
55: Copy small positive to small negative ............................. PASS
55: Copy small positive to small positive ............................. PASS
55: Copy small positive to zero (1 limb) .............................. PASS
55: Copy small positive to zero (null) ................................ PASS
55: Copy zero (1 limb) to large negative .............................. PASS
55: Copy zero (1 limb) to large positive .............................. PASS
55: Copy zero (1 limb) to small negative .............................. PASS
55: Copy zero (1 limb) to small positive .............................. PASS
55: Copy zero (1 limb) to zero (1 limb) ............................... PASS
55: Copy zero (1 limb) to zero (null) ................................. PASS
55: Copy zero (null) to large negative ................................ PASS
55: Copy zero (null) to large positive ................................ PASS
55: Copy zero (null) to small negative ................................ PASS
55: Copy zero (null) to small positive ................................ PASS
55: Copy zero (null) to zero (1 limb) ................................. PASS
55: Copy zero (null) to zero (null) ................................... PASS
55: Copy self: large negative ......................................... PASS
55: Copy self: large positive ......................................... PASS
55: Copy self: small negative ......................................... PASS
55: Copy self: small positive ......................................... PASS
55: Copy self: zero (1 limb) .......................................... PASS
55: Copy self: zero (null) ............................................ PASS
55: Swap large negative with large negative ........................... PASS
55: Swap large negative with large positive ........................... PASS
55: Swap large negative with small negative ........................... PASS
55: Swap large negative with small positive ........................... PASS
55: Swap large negative with zero (1 limb) ............................ PASS
55: Swap large negative with zero (null) .............................. PASS
55: Swap large positive with large negative ........................... PASS
55: Swap large positive with large positive ........................... PASS
55: Swap large positive with small negative ........................... PASS
55: Swap large positive with small positive ........................... PASS
55: Swap large positive with zero (1 limb) ............................ PASS
55: Swap large positive with zero (null) .............................. PASS
55: Swap small negative with large negative ........................... PASS
55: Swap small negative with large positive ........................... PASS
55: Swap small negative with small negative ........................... PASS
55: Swap small negative with small positive ........................... PASS
55: Swap small negative with zero (1 limb) ............................ PASS
55: Swap small negative with zero (null) .............................. PASS
55: Swap small positive with large negative ........................... PASS
55: Swap small positive with large positive ........................... PASS
55: Swap small positive with small negative ........................... PASS
55: Swap small positive with small positive ........................... PASS
55: Swap small positive with zero (1 limb) ............................ PASS
55: Swap small positive with zero (null) .............................. PASS
55: Swap zero (1 limb) with large negative ............................ PASS
55: Swap zero (1 limb) with large positive ............................ PASS
55: Swap zero (1 limb) with small negative ............................ PASS
55: Swap zero (1 limb) with small positive ............................ PASS
55: Swap zero (1 limb) with zero (1 limb) ............................. PASS
55: Swap zero (1 limb) with zero (null) ............................... PASS
55: Swap zero (null) with large negative .............................. PASS
55: Swap zero (null) with large positive .............................. PASS
55: Swap zero (null) with small negative .............................. PASS
55: Swap zero (null) with small positive .............................. PASS
55: Swap zero (null) with zero (1 limb) ............................... PASS
55: Swap zero (null) with zero (null) ................................. PASS
55: Swap self: large negative ......................................... PASS
55: Swap self: large positive ......................................... PASS
55: Swap self: small negative ......................................... PASS
55: Swap self: small positive ......................................... PASS
55: Swap self: zero (1 limb) .......................................... PASS
55: Swap self: zero (null) ............................................ PASS
55: Shrink 0 limbs in a buffer of size 0 to 0 ......................... PASS
55: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS
55: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS
55: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS
55: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS
55: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS
55: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS
55: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
55: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
55: Base test mbedtls_mpi_add_abs #1 .................................. PASS
55: Base test mbedtls_mpi_add_abs #2 .................................. PASS
55: Base test mbedtls_mpi_add_abs #3 .................................. PASS
55: Base test mbedtls_mpi_add_abs #4 .................................. PASS
55: Test mbedtls_mpi_add_abs: 0 (null) + 0 (null) ..................... PASS
55: Test mbedtls_mpi_add_abs: 0 (null) + 1 ............................ PASS
55: Test mbedtls_mpi_add_abs: 1 + 0 (null) ............................ PASS
55: Test mbedtls_mpi_add_abs #1 ....................................... PASS
55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
55: Base test mbedtls_mpi_add_mpi #1 .................................. PASS
55: Base test mbedtls_mpi_add_mpi #2 .................................. PASS
55: Base test mbedtls_mpi_add_mpi #3 .................................. PASS
55: Base test mbedtls_mpi_add_mpi #4 .................................. PASS
55: Test mbedtls_mpi_add_mpi: 0 (null) + 0 (null) ..................... PASS
55: Test mbedtls_mpi_add_mpi: 0 (null) + 1 ............................ PASS
55: Test mbedtls_mpi_add_mpi: 1 + 0 (null) ............................ PASS
55: Test mbedtls_mpi_add_mpi: 0 (null) + -1 ........................... PASS
55: Test mbedtls_mpi_add_mpi: -1 + 0 (null) ........................... PASS
55: Test mbedtls_mpi_add_mpi #1 ....................................... PASS
55: Test mbedtls_mpi_add_mpi #2 ....................................... PASS
55: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS
55: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS
55: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS
55: Test mbedtls_mpi_add_int #1 ....................................... PASS
55: Test mbedtls_mpi_add_int #2 ....................................... PASS
55: Test mbedtls_mpi_add_int: 0 (null) + 0 ............................ PASS
55: Test mbedtls_mpi_add_int: 0 (null) + 1 ............................ PASS
55: Base test mbedtls_mpi_sub_abs #1 (|B| > |A|) ...................... PASS
55: Base test mbedtls_mpi_sub_abs #2 (|B| > |A|) ...................... PASS
55: Base test mbedtls_mpi_sub_abs #3 (|B| > |A|) ...................... PASS
55: Base test mbedtls_mpi_sub_abs #4 (|B| > |A|) ...................... PASS
55: Base test mbedtls_mpi_sub_abs #1 (|B| >> |A| with more limbs) ..... PASS
55: Base test mbedtls_mpi_sub_abs #2 (|B| >> |A| with more limbs) ..... PASS
55: Base test mbedtls_mpi_sub_abs #3 (|B| >> |A| with more limbs) ..... PASS
55: Base test mbedtls_mpi_sub_abs #4 (|B| >> |A| with more limbs) ..... PASS
55: Base test mbedtls_mpi_sub_abs #1 .................................. PASS
55: Base test mbedtls_mpi_sub_abs #2 .................................. PASS
55: Base test mbedtls_mpi_sub_abs #3 .................................. PASS
55: Base test mbedtls_mpi_sub_abs #4 .................................. PASS
55: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (null) ..................... PASS
55: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (null) ................... PASS
55: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (1 limb) ................. PASS
55: Test mbedtls_mpi_sub_abs: 1 - 0 (null) ............................ PASS
55: Test mbedtls_mpi_sub_abs: 0 (null) - 1 ............................ PASS
55: Test mbedtls_mpi_sub_abs #1 ....................................... PASS
55: Test mbedtls_mpi_sub_abs #2 ....................................... PASS
55: Test mbedtls_mpi_sub_abs #3 ....................................... PASS
55: Test mbedtls_mpi_sub_abs #4 ....................................... PASS
55: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS
55: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS
55: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS
55: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS
55: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (null) ..................... PASS
55: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_sub_mpi: 0 (null) - 1 ............................ PASS
55: Test mbedtls_mpi_sub_mpi: 0 (null) - -1 ........................... PASS
55: Test mbedtls_mpi_sub_mpi: 0 (1 limb) - 0 (null) ................... PASS
55: Test mbedtls_mpi_sub_mpi: 1 - 0 (null) ............................ PASS
55: Test mbedtls_mpi_sub_mpi: -1 - 0 (null) ........................... PASS
55: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS
55: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS
55: Test mbedtls_mpi_sub_int #1 ....................................... PASS
55: Test mbedtls_mpi_sub_int #2 ....................................... PASS
55: Test mbedtls_mpi_sub_int: 0 (null) - 0 ............................ PASS
55: Test mbedtls_mpi_sub_int: 0 (null) - 1 ............................ PASS
55: Test mbedtls_mpi_sub_int: 0 (null) - -1 ........................... PASS
55: Test mbedtls_mpi_shift_l #1 ....................................... PASS
55: Test mbedtls_mpi_shift_l #2 ....................................... PASS
55: Test mbedtls_mpi_shift_l: 0 (null) <<= 0 .......................... PASS
55: Test mbedtls_mpi_shift_l: 0 (null) <<= 1 .......................... PASS
55: Test mbedtls_mpi_shift_l: 0 (null) <<= 64 ......................... PASS
55: Test mbedtls_mpi_shift_r #1 ....................................... PASS
55: Test mbedtls_mpi_shift_r #2 ....................................... PASS
55: Test mbedtls_mpi_shift_r #4 ....................................... PASS
55: Test mbedtls_mpi_shift_r #4 ....................................... PASS
55: Test mbedtls_mpi_shift_r #6 ....................................... PASS
55: Test mbedtls_mpi_shift_r #7 ....................................... PASS
55: Test mbedtls_mpi_shift_r: 0 (null) >>= 0 .......................... PASS
55: Test mbedtls_mpi_shift_r: 0 (null) >>= 1 .......................... PASS
55: Test mbedtls_mpi_shift_r: 0 (null) >>= 64 ......................... PASS
55: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS
55: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS
55: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS
55: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS
55: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (null) ..................... PASS
55: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_mul_mpi: 0 (null) * 1 ............................ PASS
55: Test mbedtls_mpi_mul_mpi: 0 (null) * -1 ........................... PASS
55: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * -1 ......................... PASS
55: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * 0 (null) ................... PASS
55: Test mbedtls_mpi_mul_mpi: 1 * 0 (null) ............................ PASS
55: Test mbedtls_mpi_mul_mpi: -1 * 0 (null) ........................... PASS
55: Test mbedtls_mpi_mul_mpi: -1 * 0 (1 limb) ......................... PASS
55: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B .................. PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0 ........... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, B < 0 ........... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0, B < 0 .... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A .................. PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0 ........... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, B < 0 ........... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0, B < 0 .... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B ............ PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0 ..... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, B < 0 ..... PASS
55: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0, B <  PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A ................. PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0 .......... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, B < 0 .......... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0, B < 0 ... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B ................. PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0 .......... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, B < 0 .......... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0, B < 0 ... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B ........... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0 .... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, B < 0 .... PASS
55: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0, B   PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A ................ PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0 ......... PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, B < 0 ......... PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0, B < 0 .. PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B ................ PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0 ......... PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, B < 0 ......... PASS
55: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0, B < 0 .. PASS
55: Test mbedtls_mpi_mul_int #1 ....................................... PASS
55: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS
55: Test mbedtls_mpi_mul_int #3 ....................................... PASS
55: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS
55: Test mbedtls_mpi_mul_int: 0 (null) * 0 ............................ PASS
55: Test mbedtls_mpi_mul_int: 0 (null) * 1 ............................ PASS
55: Test mbedtls_mpi_mul_int: 0 (null) * 0x1234 ....................... PASS
55: Base test mbedtls_mpi_div_mpi #1 .................................. PASS
55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (1 limb)) ........ PASS
55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (null)) .......... PASS
55: Base test mbedtls_mpi_div_mpi #3 .................................. PASS
55: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (null) ..................... PASS
55: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (1 limb) ................... PASS
55: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (null) ................... PASS
55: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (1 limb) ................. PASS
55: Test mbedtls_mpi_div_mpi: 0 (null) / 1 ............................ PASS
55: Test mbedtls_mpi_div_mpi: 0 (null) / -1 ........................... PASS
55: Test mbedtls_mpi_div_mpi #1 ....................................... PASS
55: Test mbedtls_mpi_div_mpi #2 ....................................... PASS
55: Test mbedtls_mpi_div_mpi #3 ....................................... PASS
55: Test mbedtls_mpi_div_mpi #4 ....................................... PASS
55: Base test mbedtls_mpi_div_int #1 .................................. PASS
55: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS
55: Base test mbedtls_mpi_div_int #3 .................................. PASS
55: Test mbedtls_mpi_div_int #1 ....................................... PASS
55: Test mbedtls_mpi_div_int #2 ....................................... PASS
55: Test mbedtls_mpi_div_int: 0 (null) / 0 ............................ PASS
55: Test mbedtls_mpi_div_int: 0 (1 limb) / 0 .......................... PASS
55: Test mbedtls_mpi_div_int: 0 (null) / 1 ............................ PASS
55: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS
55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (null)) .......... PASS
55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (1 limb)) ........ PASS
55: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS
55: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS
55: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS
55: Test mbedtls_mpi_mod_mpi: 0 (null) % 1 ............................ PASS
55: Test mbedtls_mpi_mod_mpi: 0 (null) % -1 ........................... PASS
55: Base test mbedtls_mpi_mod_int #1 .................................. PASS
55: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS
55: Base test mbedtls_mpi_mod_int #3 .................................. PASS
55: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS
55: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS
55: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS
55: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS
55: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS
55: Test mbedtls_mpi_mod_int: 0 (null) % 1 ............................ PASS
55: Test mbedtls_mpi_mod_int: 0 (null) % -1 ........................... PASS
55: Base test mbedtls_mpi_exp_mod #1 .................................. PASS
55: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS
55: Base test mbedtls_mpi_exp_mod #2 (N = 0 (null)) ................... PASS
55: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS
55: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS
55: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS
55: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS
55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (null) mod 9 ............... PASS
55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (1 limb) mod 9 ............. PASS
57: Standard PEM write ................................................ PASS
57: PEM write (zero data) ............................................. PASS
57: PEM write (one byte) .............................................. PASS
57: PEM write (more than line size) ................................... PASS
57: PEM write (exactly two lines) ..................................... PASS
57: PEM write (exactly two lines + 1) ................................. PASS
57: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS
57: PEM read (DES-CBC + invalid iv) ................................... PASS
57: PEM read (unknown encryption algorithm) ........................... PASS
57: PEM read (malformed PEM DES-CBC) .................................. PASS
57: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS
57: PEM read (malformed PEM AES-128-CBC) .............................. PASS
57: 
57: ----------------------------------------------------------------------------
57: 
57: PASSED (12 / 12 tests (0 skipped))
55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 1 mod 9 ...................... PASS
55: Test mbedtls_mpi_exp_mod: 0 (null) ^ 2 mod 9 ...................... PASS
55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (null) mod 9 ............. PASS
55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (1 limb) mod 9 ........... PASS
55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 1 mod 9 .................... PASS
55: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 2 mod 9 .................... PASS
55: Test mbedtls_mpi_exp_mod: 1 ^ 0 (null) mod 9 ...................... PASS
55: Test mbedtls_mpi_exp_mod: 4 ^ 0 (null) mod 9 ...................... PASS
55: Test mbedtls_mpi_exp_mod: 10 ^ 0 (null) mod 9 ..................... PASS
55: Test mbedtls_mpi_exp_mod: 1 ^ 0 (1 limb) mod 9 .................... PASS
55: Test mbedtls_mpi_exp_mod: 4 ^ 0 (1 limb) mod 9 .................... PASS
55: Test mbedtls_mpi_exp_mod: 10 ^ 0 (1 limb) mod 9 ................... PASS
54/72 Test #57: pem-suite ........................   Passed    0.03 sec
test 58
      Start 58: pkcs1_v15-suite

58: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15 "--verbose"
58: Test timeout computed to be: 10000000
55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS
55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS
58: RSAES-V15 Encryption Test Vector Int .............................. PASS
55: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS
55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS
58: RSAES-V15 Decryption Test Vector Int .............................. PASS
58: RSAES-V15 Encryption Test Vector Data just fits ................... PASS
58: RSAES-V15 Decryption Test Vector Data just fits ................... PASS
58: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS
58: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS
58: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS
58: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS
58: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS
58: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS
58: RSASSA-V15 Signing Test Vector Int ................................ PASS
58: RSASSA-V15 Verification Test Vector Int ........................... PASS
58: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS
58: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS
58: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS
58: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS
58: RSAES-V15 decoding: good, payload=1 ............................... PASS
58: RSAES-V15 decoding: good, empty payload ........................... PASS
58: RSAES-V15 decoding: payload=max, output too large ................. PASS
36: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS
58: RSAES-V15 decoding: payload=max-1, output too large ............... PASS
58: RSAES-V15 decoding: bad first byte ................................ PASS
58: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS
36: ECP test vectors Curve25519 ....................................... PASS
58: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS
58: RSAES-V15 decoding: padding too short (0) ......................... PASS
58: RSAES-V15 decoding: padding too short (7) ......................... PASS
58: RSAES-V15 decoding: unfinished padding ............................ PASS
58: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS
58: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS
36: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS
58: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS
36: ECP point multiplication rng fail secp256r1 ....................... PASS
36: ECP point multiplication rng fail Curve25519 ...................... PASS
36: ECP point muladd secp256r1 #1 ..................................... PASS
36: ECP point muladd secp256r1 #2 ..................................... PASS
58: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS
58: EMSA-V15 decoding: good, payload=1 ................................ PASS
36: ECP test vectors secp192k1 ........................................ PASS
58: EMSA-V15 decoding: good, empty payload ............................ PASS
36: ECP test vectors secp224k1 ........................................ PASS
58: EMSA-V15 decoding: bad first byte ................................. PASS
58: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS
36: ECP test vectors secp256k1 ........................................ PASS
58: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS
58: EMSA-V15 decoding: padding too short (0) .......................... PASS
58: EMSA-V15 decoding: padding too short (7) .......................... PASS
36: ECP selftest ......................................................   ECP test #1 (constant op_count, base point G): passed
36:   ECP test #2 (constant op_count, other point): passed
36: 
36: PASS
36: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ----
36:    Test Suite not enabled
36: ECP restartable mul secp256r1 max_ops=1 ........................... ----
36:    Test Suite not enabled
36: ECP restartable mul secp256r1 max_ops=10000 ....................... ----
36:    Test Suite not enabled
36: ECP restartable mul secp256r1 max_ops=250 ......................... ----
36:    Test Suite not enabled
36: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ----
36:    Test Suite not enabled
36: ECP restartable muladd secp256r1 max_ops=1 ........................ ----
36:    Test Suite not enabled
36: ECP restartable muladd secp256r1 max_ops=10000 .................... ----
36:    Test Suite not enabled
36: ECP restartable muladd secp256r1 max_ops=250 ...................... ----
36:    Test Suite not enabled
36: 
36: ----------------------------------------------------------------------------
36: 
36: PASSED (129 / 129 tests (9 skipped))
55/72 Test #36: ecp-suite ........................   Passed    5.02 sec
test 59
      Start 59: pkcs1_v21-suite

59: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21 "--verbose"
59: Test timeout computed to be: 10000000
59: RSAES-OAEP Encryption Test Vector Int ............................. PASS
59: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS
59: RSAES-OAEP Encryption Test Vector Data too long ................... PASS
59: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS
58: EMSA-V15 decoding: invalid padding at first byte .................. PASS
59: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS
59: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS
59: RSAES-OAEP Encryption Example 3_1 ................................. PASS
59: RSAES-OAEP Encryption Example 3_2 ................................. PASS
59: RSAES-OAEP Encryption Example 3_3 ................................. PASS
59: RSAES-OAEP Encryption Example 3_4 ................................. PASS
59: RSAES-OAEP Encryption Example 3_5 ................................. PASS
59: RSAES-OAEP Encryption Example 3_6 ................................. PASS
59: RSAES-OAEP Encryption Example 4_1 ................................. PASS
59: RSAES-OAEP Encryption Example 4_2 ................................. PASS
59: RSAES-OAEP Encryption Example 4_3 ................................. PASS
59: RSAES-OAEP Encryption Example 4_4 ................................. PASS
59: RSAES-OAEP Encryption Example 4_5 ................................. PASS
59: RSAES-OAEP Encryption Example 4_6 ................................. PASS
59: RSAES-OAEP Encryption Example 5_1 ................................. PASS
59: RSAES-OAEP Encryption Example 5_2 ................................. PASS
59: RSAES-OAEP Encryption Example 5_3 ................................. PASS
59: RSAES-OAEP Encryption Example 5_4 ................................. PASS
59: RSAES-OAEP Encryption Example 5_5 ................................. PASS
59: RSAES-OAEP Encryption Example 5_6 ................................. PASS
59: RSAES-OAEP Encryption Example 6_1 ................................. PASS
59: RSAES-OAEP Encryption Example 6_2 ................................. PASS
59: RSAES-OAEP Encryption Example 6_3 ................................. PASS
59: RSAES-OAEP Encryption Example 6_4 ................................. PASS
58: EMSA-V15 decoding: invalid padding at last byte ................... PASS
59: RSAES-OAEP Encryption Example 6_5 ................................. PASS
59: RSAES-OAEP Encryption Example 6_6 ................................. PASS
59: RSAES-OAEP Encryption Example 7_1 ................................. PASS
59: RSAES-OAEP Encryption Example 7_2 ................................. PASS
59: RSAES-OAEP Encryption Example 7_3 ................................. PASS
59: RSAES-OAEP Encryption Example 7_4 ................................. PASS
59: RSAES-OAEP Encryption Example 7_5 ................................. PASS
59: RSAES-OAEP Encryption Example 7_6 ................................. PASS
59: RSAES-OAEP Encryption Example 8_1 ................................. PASS
59: RSAES-OAEP Encryption Example 8_2 ................................. PASS
59: RSAES-OAEP Encryption Example 8_3 ................................. PASS
59: RSAES-OAEP Encryption Example 8_4 ................................. PASS
59: RSAES-OAEP Encryption Example 8_5 ................................. PASS
59: RSAES-OAEP Encryption Example 8_6 ................................. PASS
59: RSAES-OAEP Encryption Example 9_1 ................................. PASS
59: RSAES-OAEP Encryption Example 9_2 ................................. PASS
59: RSAES-OAEP Encryption Example 9_3 ................................. PASS
59: RSAES-OAEP Encryption Example 9_4 ................................. PASS
59: RSAES-OAEP Encryption Example 9_5 ................................. PASS
59: RSAES-OAEP Encryption Example 9_6 ................................. PASS
59: RSAES-OAEP Encryption Example 10_1 ................................ PASS
59: RSAES-OAEP Encryption Example 10_2 ................................ PASS
59: RSAES-OAEP Encryption Example 10_3 ................................ PASS
59: RSAES-OAEP Encryption Example 10_4 ................................ PASS
59: RSAES-OAEP Encryption Example 10_5 ................................ PASS
59: RSAES-OAEP Encryption Example 10_6 ................................ PASS
58: EMSA-V15 decoding: unfinished padding ............................. PASS
59: RSAES-OAEP Decryption Test Vector Int ............................. PASS
58: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS
59: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS
58: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS
58: 
58: ----------------------------------------------------------------------------
58: 
58: PASSED (42 / 42 tests (0 skipped))
56/72 Test #58: pkcs1_v15-suite ..................   Passed    0.94 sec
test 60
      Start 60: pkcs5-suite

60: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5 "--verbose"
60: Test timeout computed to be: 10000000
60: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS
60: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS
59: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS
60: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS
59: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS
59: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS
60: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS
59: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS
60: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS
60: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS
59: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS
59: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS
60: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS
59: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS
59: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS
59: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS
60: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS
59: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS
59: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS
60: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS
60: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS
59: RSAES-OAEP Decryption Example 3_1 ................................. PASS
59: RSAES-OAEP Decryption Example 3_2 ................................. PASS
59: RSAES-OAEP Decryption Example 3_3 ................................. PASS
59: RSAES-OAEP Decryption Example 3_4 ................................. PASS
59: RSAES-OAEP Decryption Example 3_5 ................................. PASS
59: RSAES-OAEP Decryption Example 3_6 ................................. PASS
59: RSAES-OAEP Decryption Example 4_1 ................................. PASS
59: RSAES-OAEP Decryption Example 4_2 ................................. PASS
59: RSAES-OAEP Decryption Example 4_3 ................................. PASS
59: RSAES-OAEP Decryption Example 4_4 ................................. PASS
59: RSAES-OAEP Decryption Example 4_5 ................................. PASS
59: RSAES-OAEP Decryption Example 4_6 ................................. PASS
59: RSAES-OAEP Decryption Example 5_1 ................................. PASS
59: RSAES-OAEP Decryption Example 5_2 ................................. PASS
59: RSAES-OAEP Decryption Example 5_3 ................................. PASS
59: RSAES-OAEP Decryption Example 5_4 ................................. PASS
59: RSAES-OAEP Decryption Example 5_5 ................................. PASS
59: RSAES-OAEP Decryption Example 5_6 ................................. PASS
59: RSAES-OAEP Decryption Example 6_1 ................................. PASS
59: RSAES-OAEP Decryption Example 6_2 ................................. PASS
59: RSAES-OAEP Decryption Example 6_3 ................................. PASS
59: RSAES-OAEP Decryption Example 6_4 ................................. PASS
59: RSAES-OAEP Decryption Example 6_5 ................................. PASS
59: RSAES-OAEP Decryption Example 6_6 ................................. PASS
59: RSAES-OAEP Decryption Example 7_1 ................................. PASS
59: RSAES-OAEP Decryption Example 7_2 ................................. PASS
59: RSAES-OAEP Decryption Example 7_3 ................................. PASS
59: RSAES-OAEP Decryption Example 7_4 ................................. PASS
59: RSAES-OAEP Decryption Example 7_5 ................................. PASS
59: RSAES-OAEP Decryption Example 7_6 ................................. PASS
59: RSAES-OAEP Decryption Example 8_1 ................................. PASS
59: RSAES-OAEP Decryption Example 8_2 ................................. PASS
59: RSAES-OAEP Decryption Example 8_3 ................................. PASS
59: RSAES-OAEP Decryption Example 8_4 ................................. PASS
59: RSAES-OAEP Decryption Example 8_5 ................................. PASS
59: RSAES-OAEP Decryption Example 8_6 ................................. PASS
59: RSAES-OAEP Decryption Example 9_1 ................................. PASS
59: RSAES-OAEP Decryption Example 9_2 ................................. PASS
59: RSAES-OAEP Decryption Example 9_3 ................................. PASS
59: RSAES-OAEP Decryption Example 9_4 ................................. PASS
59: RSAES-OAEP Decryption Example 9_5 ................................. PASS
59: RSAES-OAEP Decryption Example 9_6 ................................. PASS
59: RSAES-OAEP Decryption Example 10_1 ................................ PASS
59: RSAES-OAEP Decryption Example 10_2 ................................ PASS
59: RSAES-OAEP Decryption Example 10_3 ................................ PASS
59: RSAES-OAEP Decryption Example 10_4 ................................ PASS
59: RSAES-OAEP Decryption Example 10_5 ................................ PASS
59: RSAES-OAEP Decryption Example 10_6 ................................ PASS
59: RSASSA-PSS Signing Test Vector Int ................................ PASS
59: RSASSA-PSS Verification Test Vector Int ........................... PASS
59: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS
59: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS
59: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS
59: RSASSA-PSS Signature Example 1_1 .................................. PASS
59: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 1_2 .................................. PASS
59: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 1_3 .................................. PASS
59: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 1_4 .................................. PASS
59: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 1_5 .................................. PASS
59: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 1_6 .................................. PASS
59: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_1 .................................. PASS
59: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_2 .................................. PASS
59: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_3 .................................. PASS
59: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_4 .................................. PASS
59: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_5 .................................. PASS
59: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 2_6 .................................. PASS
59: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 3_1 .................................. PASS
59: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS
60: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS
60: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS
32: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS
32: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS
32: Diffie-Hellman load parameters from file [#1] ..................... PASS
32: Diffie-Hellman load parameters from file [#2] ..................... PASS
32: Diffie-Hellman selftest ...........................................   DHM parameter load: passed
32: 
32: PASS
32: 
32: ----------------------------------------------------------------------------
32: 
32: PASSED (39 / 39 tests (1 skipped))
57/72 Test #32: dhm-suite ........................   Passed    7.75 sec
test 61
      Start 61: pk-suite

61: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk "--verbose"
61: Test timeout computed to be: 10000000
59: RSASSA-PSS Signature Example 3_2 .................................. PASS
59: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS
61: PK invalid parameters ............................................. ----
61:    Test Suite not enabled
61: PK valid parameters ............................................... PASS
61: PK write valid parameters ......................................... PASS
59: RSASSA-PSS Signature Example 3_3 .................................. PASS
59: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS
59: RSASSA-PSS Signature Example 3_4 .................................. PASS
59: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 3_5 .................................. PASS
59: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS
59: RSASSA-PSS Signature Example 3_6 .................................. PASS
59: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 4_1 .................................. PASS
59: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS
59: RSASSA-PSS Signature Example 4_2 .................................. PASS
59: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 4_3 .................................. PASS
59: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 4_4 .................................. PASS
59: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS
61: PK utils: RSA ..................................................... PASS
61: PK utils: ECKEY ................................................... PASS
59: RSASSA-PSS Signature Example 4_5 .................................. PASS
59: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS
61: PK utils: ECKEY_DH ................................................ PASS
61: PK utils: ECDSA ................................................... PASS
61: RSA verify test vector #1 (good) .................................. PASS
61: RSA verify test vector #2 (bad) ................................... PASS
59: RSASSA-PSS Signature Example 4_6 .................................. PASS
59: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS
61: ECDSA verify test vector #1 (good) ................................ PASS
59: RSASSA-PSS Signature Example 5_1 .................................. PASS
59: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 5_2 .................................. PASS
59: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS
61: ECDSA verify test vector #2 (bad) ................................. PASS
59: RSASSA-PSS Signature Example 5_3 .................................. PASS
59: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS
61: EC(DSA) verify test vector #1 (good) .............................. PASS
60: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS
61: EC(DSA) verify test vector #2 (bad) ............................... PASS
59: RSASSA-PSS Signature Example 5_4 .................................. PASS
59: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 5_5 .................................. PASS
59: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 5_6 .................................. PASS
59: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS
61: ECDSA sign-verify ................................................. PASS
59: RSASSA-PSS Signature Example 6_1 .................................. PASS
59: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 6_2 .................................. PASS
59: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 6_3 .................................. PASS
59: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 6_4 .................................. PASS
59: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS
61: EC(DSA) sign-verify ............................................... PASS
59: RSASSA-PSS Signature Example 6_5 .................................. PASS
59: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS
61: EC_DH (no) sign-verify ............................................ PASS
59: RSASSA-PSS Signature Example 6_6 .................................. PASS
59: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 7_1 .................................. PASS
59: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 7_2 .................................. PASS
59: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS
61: RSA sign-verify ................................................... PASS
61: RSA encrypt test vector ........................................... PASS
59: RSASSA-PSS Signature Example 7_3 .................................. PASS
59: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 7_4 .................................. PASS
59: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 7_5 .................................. PASS
59: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS
60: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS
61: RSA decrypt test vector #1 ........................................ PASS
59: RSASSA-PSS Signature Example 7_6 .................................. PASS
59: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 8_1 .................................. PASS
59: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 8_2 .................................. PASS
59: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS
61: RSA decrypt test vector #2 ........................................ PASS
61: EC nocrypt ........................................................ PASS
61: EC-DH nocrypt ..................................................... PASS
61: ECDSA nocrypt ..................................................... PASS
59: RSASSA-PSS Signature Example 8_3 .................................. PASS
59: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 8_4 .................................. PASS
59: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 8_5 .................................. PASS
59: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 8_6 .................................. PASS
59: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS
59: RSASSA-PSS Signature Example 9_1 .................................. PASS
59: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 9_2 .................................. PASS
59: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 9_3 .................................. PASS
59: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS
59: RSASSA-PSS Signature Example 9_4 .................................. PASS
59: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 9_5 .................................. PASS
59: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS
59: RSASSA-PSS Signature Example 9_6 .................................. PASS
59: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS
60: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS
60: PBES2 Decrypt (OK) ................................................ PASS
59: RSASSA-PSS Signature Example 10_1 ................................. PASS
60: PBES2 Decrypt (bad params tag) .................................... PASS
60: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS
60: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS
59: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS
60: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS
60: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS
60: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS
60: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS
60: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS
60: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS
60: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS
60: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS
60: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS
60: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS
60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence)  PASS
60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS
60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS
60: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS
60: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS
60: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS
60: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS
60: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS
60: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS
61: RSA_ALT consistency ............................................... PASS
61: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS
60: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS
61: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS
61: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS
61: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS
61: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS
61: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS
61: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS
61: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS
61: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS
61: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS
61: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS
61: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS
61: Check pair #1 (EC, OK) ............................................ PASS
61: Check pair #2 (EC, bad) ........................................... PASS
60: PBES2 Decrypt (bad password) ...................................... PASS
59: RSASSA-PSS Signature Example 10_2 ................................. PASS
59: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS
60: PBES2 Decrypt (bad iter value) .................................... PASS
59: RSASSA-PSS Signature Example 10_3 ................................. PASS
59: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS
61: Check pair #3 (RSA, OK) ........................................... PASS
60: PKCS#5 Selftest ...................................................   PBKDF2 (SHA1) #0: passed
60:   PBKDF2 (SHA1) #1: passed
60:   PBKDF2 (SHA1) #2: passed
60:   PBKDF2 (SHA1) #3: passed
60:   PBKDF2 (SHA1) #4: passed
60:   PBKDF2 (SHA1) #5: passed
60: 
60: PASS
60: 
60: ----------------------------------------------------------------------------
60: 
60: PASSED (54 / 54 tests (0 skipped))
58/72 Test #60: pkcs5-suite ......................   Passed    3.83 sec
test 62
      Start 62: pkparse-suite

62: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse "--verbose"
62: Test timeout computed to be: 10000000
62: Parse RSA Key #1 (No password when required) ...................... PASS
62: Parse RSA Key #2 (Correct password) ............................... PASS
62: Parse RSA Key #3 (Wrong password) ................................. PASS
62: Parse RSA Key #4 (DES Encrypted) .................................. PASS
59: RSASSA-PSS Signature Example 10_4 ................................. PASS
59: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS
62: Parse RSA Key #5 (3DES Encrypted) ................................. PASS
62: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS
62: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS
62: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS
62: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS
62: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS
62: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS
62: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS
61: Check pair #4 (RSA, bad) .......................................... PASS
62: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS
61: Check pair #5 (RSA vs EC) ......................................... PASS
61: RSA hash_len overflow (size_t vs unsigned int) .................... ----
61:    Unmet dependencies: 10 
61: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ----
61:    Test Suite not enabled
61: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ----
61:    Test Suite not enabled
61: 
61: ----------------------------------------------------------------------------
61: 
61: PASSED (50 / 50 tests (10 skipped))
59/72 Test #61: pk-suite .........................   Passed    1.61 sec
test 63
      Start 63: pkwrite-suite

63: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite "--verbose"
63: Test timeout computed to be: 10000000
59: RSASSA-PSS Signature Example 10_5 ................................. PASS
59: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS
63: Public key write check RSA ........................................ PASS
62: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS
63: Public key write check RSA 4096 ................................... PASS
63: Public key write check EC 192 bits ................................ PASS
63: Public key write check EC 521 bits ................................ PASS
63: Public key write check EC Brainpool 512 bits ...................... PASS
62: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS
63: Private key write check RSA ....................................... PASS
62: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS
62: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS
63: Private key write check RSA 4096 .................................. PASS
63: Private key write check EC 192 bits ............................... PASS
63: Private key write check EC 256 bits (top bit set) ................. PASS
63: Private key write check EC 521 bits ............................... PASS
63: Private key write check EC 521 bits (top byte is 0) ............... PASS
63: Private key write check EC Brainpool 512 bits ..................... PASS
63: 
63: ----------------------------------------------------------------------------
63: 
63: PASSED (12 / 12 tests (0 skipped))
60/72 Test #63: pkwrite-suite ....................   Passed    0.09 sec
test 64
      Start 64: poly1305-suite

64: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305 "--verbose"
64: Test timeout computed to be: 10000000
59: RSASSA-PSS Signature Example 10_6 ................................. PASS
59: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS
62: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS
64: Poly1305 RFC 7539 Example And Test Vector ......................... PASS
64: Poly1305 RFC 7539 Test Vector #1 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #2 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #3 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #4 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #5 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #6 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #7 .................................. PASS
59: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS
64: Poly1305 RFC 7539 Test Vector #8 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #9 .................................. PASS
64: Poly1305 RFC 7539 Test Vector #10 ................................. PASS
64: Poly1305 RFC 7539 Test Vector #11 ................................. PASS
64: Poly1305 Parameter validation ..................................... ----
64:    Test Suite not enabled
64: Poly1305 Selftest .................................................   Poly1305 test 0 passed
64:   Poly1305 test 1 passed
64: 
64: PASS
64: 
64: ----------------------------------------------------------------------------
64: 
64: PASSED (14 / 14 tests (1 skipped))
59: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS
62: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS
59: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS
61/72 Test #64: poly1305-suite ...................   Passed    0.02 sec
test 65
      Start 65: shax-suite

65: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax "--verbose"
65: Test timeout computed to be: 10000000
59: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS
59: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS
59: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS
59: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS
59: RSASSA-PSS Signature verify options #8 (non-default salt_len: max)  PASS
59: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS
59: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0,   PASS
59: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg)  PASS
59: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg,  PASS
65: SHA-1 - Valid parameters .......................................... PASS
65: SHA-1 - Invalid parameters ........................................ ----
65:    Test Suite not enabled
65: SHA-1 Test Vector NIST CAVS #1 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #2 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #3 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #4 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #5 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #6 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #7 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #8 .................................... PASS
59: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg,  PASS
65: SHA-1 Test Vector NIST CAVS #9 .................................... PASS
65: SHA-1 Test Vector NIST CAVS #10 ................................... PASS
65: SHA-256 Valid parameters .......................................... PASS
65: SHA-256 Invalid parameters ........................................ ----
65:    Test Suite not enabled
65: SHA-224 Test Vector NIST CAVS #1 .................................. PASS
65: SHA-224 Test Vector NIST CAVS #2 .................................. PASS
65: SHA-224 Test Vector NIST CAVS #3 .................................. PASS
65: SHA-224 Test Vector NIST CAVS #4 .................................. PASS
59: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS
65: SHA-224 Test Vector NIST CAVS #5 .................................. PASS
65: SHA-224 Test Vector NIST CAVS #6 .................................. PASS
65: SHA-224 Test Vector NIST CAVS #7 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #1 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #2 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #3 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #4 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #5 .................................. PASS
65: SHA-256 Test Vector NIST CAVS #6 .................................. PASS
59: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS
65: SHA-256 Test Vector NIST CAVS #7 .................................. PASS
65: SHA-512 Invalid parameters ........................................ ----
65:    Test Suite not enabled
65: SHA-512 Valid parameters .......................................... PASS
59: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign  PASS
59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign  PASS
59: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign  PASS
59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign  PASS
59: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS
59: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa  PASS
59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign  PASS
59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h  PASS
59: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS
62: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS
65: SHA-384 Test Vector NIST CAVS #1 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #2 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #3 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #4 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #5 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #6 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #7 .................................. PASS
65: SHA-384 Test Vector NIST CAVS #8 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #1 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #2 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #3 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #4 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #5 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #6 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #7 .................................. PASS
65: SHA-512 Test Vector NIST CAVS #8 .................................. PASS
62: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS
59: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS
59: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS
62: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS
65: SHA-1 Selftest ....................................................   SHA-1 test #1: passed
65:   SHA-1 test #2: passed
65:   SHA-1 test #3: passed
65: 
65: PASS
62: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS
59: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS
59: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS
59: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S  PASS
62: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P  PASS
62: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS
59: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS
59: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS
62: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS
59: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS
59: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS
59: 
59: ----------------------------------------------------------------------------
59: 
59: PASSED (282 / 282 tests (0 skipped))
62/72 Test #59: pkcs1_v21-suite ..................   Passed    4.34 sec
test 66
      Start 66: ssl-suite

66: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl "--verbose"
66: Test timeout computed to be: 10000000
66: SSL DTLS replay: initial state, seqnum 0 .......................... PASS
66: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS
66: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS
66: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS
66: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS
66: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS
66: SSL DTLS replay: new .............................................. PASS
66: SSL DTLS replay: way new .......................................... PASS
66: SSL DTLS replay: delayed .......................................... PASS
66: SSL DTLS replay: lastest replayed ................................. PASS
66: SSL DTLS replay: older replayed ................................... PASS
66: SSL DTLS replay: most recent in window, replayed .................. PASS
66: SSL DTLS replay: oldest in window, replayed ....................... PASS
66: SSL DTLS replay: oldest in window, not replayed ................... PASS
66: SSL DTLS replay: just out of the window ........................... PASS
66: SSL DTLS replay: way out of the window ............................ PASS
66: SSL DTLS replay: big jump then replay ............................. PASS
66: SSL DTLS replay: big jump then new ................................ PASS
66: SSL DTLS replay: big jump then just delayed ....................... PASS
66: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS
65: SHA-256 Selftest ..................................................   SHA-224 test #1: passed
65:   SHA-224 test #2: passed
65:   SHA-224 test #3: passed
65:   SHA-256 test #1: passed
65:   SHA-256 test #2: passed
65:   SHA-256 test #3: passed
65: 
65: PASS
62: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P  PASS
62: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS
62: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS
62: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS
62: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS
62: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS
62: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS
62: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS
62: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS
62: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P  PASS
62: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS
62: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS
65: SHA-512 Selftest ..................................................   SHA-384 test #1: passed
65:   SHA-384 test #2: passed
65:   SHA-384 test #3: passed
65:   SHA-512 test #1: passed
65:   SHA-512 test #2: passed
65:   SHA-512 test #3: passed
65: 
65: PASS
65: 
65: ----------------------------------------------------------------------------
65: 
65: PASSED (49 / 49 tests (3 skipped))
63/72 Test #65: shax-suite .......................   Passed    0.32 sec
test 67
      Start 67: timing-suite

67: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing "--verbose"
67: Test timeout computed to be: 10000000
62: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P  PASS
67: Timing: hardclock ................................................. PASS
67: Timing: get timer ................................................. PASS
67: Timing: set alarm with no delay ................................... PASS
67: Timing: set alarm with 1s delay ................................... PASS
67: Timing: delay 0ms ................................................. PASS
67: Timing: delay 100ms ............................................... PASS
67: 
67: ----------------------------------------------------------------------------
67: 
67: PASSED (6 / 6 tests (0 skipped))
64/72 Test #67: timing-suite .....................   Passed    0.02 sec
test 68
      Start 68: rsa-suite

68: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa "--verbose"
68: Test timeout computed to be: 10000000
62: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS
68: RSA parameter validation .......................................... ----
68:    Test Suite not enabled
68: RSA init-free-free ................................................ PASS
68: RSA init-free-init-free ........................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS
62: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS
68: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS
62: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS
68: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS
68: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS
68: RSA PKCS1 Verify v1.5 padding too short ........................... PASS
68: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS
68: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS
68: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS
68: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS
62: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS
68: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS
68: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS
62: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS
62: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS
62: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS
62: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS
62: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron  PASS
68: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS
68: RSA PKCS1 Sign #1 Verify .......................................... PASS
62: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P  PASS
62: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS
62: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron  PASS
62: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P  PASS
62: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS
62: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS
62: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS
68: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS
68: RSA PKCS1 Sign #2 Verify .......................................... PASS
68: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS
62: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS
62: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS
62: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS
68: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS
68: RSA PKCS1 Sign #3 Verify .......................................... PASS
62: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS
62: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr  PASS
62: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no  PASS
68: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS
68: RSA PKCS1 Sign #4 Verify .......................................... PASS
62: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS
62: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr  PASS
62: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no  PASS
62: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS
68: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ PASS
68: RSA PKCS1 Sign #5 Verify .......................................... PASS
62: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW  PASS
62: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS
62: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS
62: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
62: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
68: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ PASS
68: RSA PKCS1 Sign #6 Verify .......................................... PASS
62: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS
62: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
62: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
62: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS
62: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS
62: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS
68: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS
68: RSA PKCS1 Sign #7 Verify .......................................... PASS
62: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS
62: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro  PASS
62: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no   PASS
62: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS
62: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro  PASS
68: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS
68: RSA PKCS1 Sign #8 Verify .......................................... PASS
68: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS
62: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no   PASS
68: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS
68: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS
68: RSA PKCS1 Encrypt #1 .............................................. PASS
62: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS
62: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW)  PASS
62: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS
62: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS
62: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
62: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
62: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS
68: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS
68: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS
68: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS
62: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
62: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
62: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224)  PASS
68: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS
68: RSA Check empty private key ....................................... PASS
68: RSA Check Private key #1 (Correct) ................................ PASS
68: RSA Check Private key #2 (No P) ................................... PASS
68: RSA Check Private key #3 (No Q) ................................... PASS
68: RSA Check Private key #4 (No N) ................................... PASS
68: RSA Check Private key #5 (No E) ................................... PASS
68: RSA Check Private key #6 (No D) ................................... PASS
68: RSA Check Private key #7 (No DP) .................................. PASS
68: RSA Check Private key #8 (No DQ) .................................. PASS
68: RSA Check Private key #9 (No QP) .................................. PASS
68: RSA Check Private key #10 (Incorrect) ............................. PASS
68: RSA Check Public key #1 (Correct) ................................. PASS
68: RSA Check Public key #2 (Even N) .................................. PASS
68: RSA Check Public key #3 (Even E) .................................. PASS
68: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS
68: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS
68: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS
68: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS
68: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS
68: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS
68: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS
68: RSA Check Public key #8 (E larger than 64 bits) ................... PASS
68: RSA Check Public key #9 (E has size N-2) .......................... PASS
68: RSA Check Public key #10 (E has size N) ........................... PASS
62: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: RSA Check Public-Private key #1 (Correct) ......................... PASS
68: RSA Check Public-Private key #2 (Public no N) ..................... PASS
68: RSA Check Public-Private key #3 (Private no N) .................... PASS
68: RSA Check Public-Private key #4 (N mismatch) ...................... PASS
68: RSA Check Public-Private key #5 (E mismatch) ...................... PASS
62: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
55: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS
55: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS
62: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
55: Test mbedtls_mpi_exp_mod #1 ....................................... PASS
55: Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS
62: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
55: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... PASS
55: Base test GCD #1 .................................................. PASS
55: Base test GCD #2 .................................................. PASS
55: Base test GCD #3 .................................................. PASS
55: Test GCD: 0 (null), 0 (null) ...................................... PASS
55: Test GCD: 0 (null), 0 (1 limb) .................................... PASS
55: Test GCD: 0 (null), 3 ............................................. PASS
55: Test GCD: 0 (null), 6 ............................................. PASS
55: Test GCD: 0 (1 limb), 0 (null) .................................... PASS
55: Test GCD: 0 (1 limb), 3 ........................................... PASS
55: Test GCD: 0 (1 limb), 6 ........................................... PASS
55: Test GCD: 3, 0 (null) ............................................. PASS
55: Test GCD: 3, 0 (1 limb) ........................................... PASS
55: Test GCD: 6, 0 (null) ............................................. PASS
55: Test GCD: 6, 0 (1 limb) ........................................... PASS
55: Test GCD: gcd=1, 0 < A < B ........................................ PASS
55: Test GCD: gcd=1, 0 < B < A ........................................ PASS
55: Test GCD: gcd=1, A > 0, B < 0 ..................................... PASS
55: Test GCD: gcd=1, A < 0 < B, |A| < |B| ............................. PASS
55: Test GCD: gcd=1, B < A < 0 ........................................ PASS
55: Test GCD: gcd=2, 0 < A < B ........................................ PASS
62: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
55: Test GCD: gcd=2, 0 < B < A ........................................ PASS
55: Test GCD: gcd=3, 0 < A < B ........................................ PASS
55: Test GCD: gcd=3, 0 < B < A ........................................ PASS
55: Test GCD: gcd=4, 0 < A < B ........................................ PASS
55: Test GCD: gcd=4, 0 < B < A ........................................ PASS
55: Test GCD: gcd=6, 0 < A < B ........................................ PASS
55: Test GCD: gcd=6, 0 < B < A ........................................ PASS
55: Test GCD: 0 < A = B ............................................... PASS
55: Base test mbedtls_mpi_inv_mod #1 .................................. PASS
55: Test mbedtls_mpi_inv_mod: mod 0 (null) ............................ PASS
55: Test mbedtls_mpi_inv_mod: mod 0 (1 limb) .......................... PASS
55: Test mbedtls_mpi_inv_mod: mod negative ............................ PASS
55: Test mbedtls_mpi_inv_mod: 2^-1 mod 4 .............................. PASS
55: Test mbedtls_mpi_inv_mod: mod 1 ................................... PASS
55: Test mbedtls_mpi_inv_mod: 0 (null) ^-1 ............................ PASS
55: Test mbedtls_mpi_inv_mod: 0 (1 limb) ^-1 .......................... PASS
55: Test mbedtls_mpi_inv_mod #1 ....................................... PASS
55: Base test mbedtls_mpi_is_prime #1 ................................. PASS
55: Base test mbedtls_mpi_is_prime #2 ................................. PASS
55: Base test mbedtls_mpi_is_prime #3 ................................. PASS
55: Base test mbedtls_mpi_is_prime #4 ................................. PASS
55: Base test mbedtls_mpi_is_prime #5 ................................. PASS
55: Base test mbedtls_mpi_is_prime #6 ................................. PASS
55: Base test mbedtls_mpi_is_prime #7 ................................. PASS
55: Base test mbedtls_mpi_is_prime #8 ................................. PASS
55: Test mbedtls_mpi_is_prime #1a ..................................... PASS
55: Test mbedtls_mpi_is_prime #1b ..................................... PASS
62: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
62: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
68: RSA Private (Correct) ............................................. PASS
62: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
68: RSA Private (Data larger than N) .................................. PASS
62: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
62: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
62: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS
62: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
62: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: RSA Private (Data = 0 ) ........................................... PASS
68: RSA Public (Correct) .............................................. PASS
68: RSA Public (Data larger than N) ................................... PASS
68: RSA Public (Data = 0) ............................................. PASS
55: Test mbedtls_mpi_is_prime #2a ..................................... PASS
55: Test mbedtls_mpi_is_prime #2b ..................................... PASS
55: Test mbedtls_mpi_is_prime #3 ...................................... PASS
62: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
55: Test mbedtls_mpi_is_prime #4 ...................................... PASS
55: Test mbedtls_mpi_is_prime #5 ...................................... PASS
55: Test mbedtls_mpi_is_prime #5 ...................................... PASS
55: Test mbedtls_mpi_is_prime #6 ...................................... PASS
55: Test mbedtls_mpi_is_prime #7 ...................................... PASS
55: Test mbedtls_mpi_is_prime #8 ...................................... PASS
62: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: RSA Generate Key - 128bit key ..................................... PASS
62: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: RSA Generate Key (Number of bits too small) ....................... PASS
62: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
62: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
68: RSA Generate Key (Exponent too small) ............................. PASS
62: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
62: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
62: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
62: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256)  PASS
62: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
62: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
62: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
62: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
62: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
62: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
62: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS
62: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
55: Test mbedtls_mpi_is_prime #9 ...................................... PASS
62: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
62: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
62: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
62: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
62: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
62: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384)  PASS
68: RSA Generate Key - 1024 bit key ................................... PASS
62: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
62: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
55: Test mbedtls_mpi_is_prime #10 ..................................... PASS
62: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
62: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
62: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
62: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
62: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
62: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
55: Test mbedtls_mpi_is_prime #11 ..................................... PASS
62: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS
62: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
62: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
55: Test mbedtls_mpi_is_prime #12 ..................................... PASS
62: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
62: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
55: Test mbedtls_mpi_is_prime #13 ..................................... PASS
62: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
62: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
55: Test mbedtls_mpi_is_prime #14 ..................................... PASS
55: Test mbedtls_mpi_is_prime #15 ..................................... PASS
55: Test mbedtls_mpi_is_prime #16 ..................................... PASS
55: Test mbedtls_mpi_is_prime #17 ..................................... PASS
55: Test mbedtls_mpi_is_prime #18 ..................................... PASS
55: Test mbedtls_mpi_is_prime #19 ..................................... PASS
55: Test mbedtls_mpi_is_prime #20 ..................................... PASS
62: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
55: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS
62: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
62: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
55: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS
55: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS
55: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS
55: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS
55: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS
55: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS
55: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS
55: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS
62: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512)  PASS
55: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS
62: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
68: RSA Generate Key - 2048 bit key ................................... PASS
62: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: RSA Generate Key - 1025 bit key ................................... PASS
68: RSA Validate Params, toy example .................................. PASS
68: RSA Validate Params, toy example, N missing ....................... PASS
68: RSA Validate Params, toy example, E missing ....................... PASS
62: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
68: RSA Validate Params, toy example, corrupted ....................... PASS
68: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS
68: RSA Validate Params, toy example, non-primes, PRNG ................ PASS
68: RSA Validate Params ............................................... PASS
62: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: RSA Validate Params, N missing .................................... PASS
62: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: RSA Validate Params, bad N ........................................ PASS
68: RSA Validate Params, non-prime, no PRNG ........................... PASS
68: RSA Validate Params, non-prime, PRNG .............................. PASS
68: RSA Deduce Private, toy example ................................... PASS
68: RSA Deduce Private, toy example, corrupted ........................ PASS
68: RSA Deduce Private ................................................ PASS
68: RSA Deduce Private, corrupted ..................................... PASS
68: RSA Deduce Primes, toy example .................................... PASS
68: RSA Deduce Primes, toy example, corrupted ......................... PASS
62: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
62: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
68: RSA Deduce Moduli ................................................. PASS
62: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: RSA Deduce Moduli, corrupted ...................................... PASS
62: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
68: RSA Import (N,P,Q,D,E) ............................................ PASS
62: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
62: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
68: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS
68: RSA Import (N,P,Q,D,E), successive ................................ PASS
62: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS
68: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS
62: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
68: RSA Import (-,P,Q,D,E) ............................................ PASS
62: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
68: RSA Import (-,P,Q,D,E), successive ................................ PASS
62: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
55: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS
62: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
62: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
68: RSA Import (N,-,-,D,E) ............................................ PASS
62: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
62: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
62: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS
62: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS
62: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS
62: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS
62: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS
62: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS
62: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS
62: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS
62: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS
62: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS
62: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS
62: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS
62: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS
62: Parse EC Key #1 (SEC1 DER) ........................................ PASS
62: Parse EC Key #2 (SEC1 PEM) ........................................ PASS
62: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS
62: Parse EC Key #4 (PKCS8 DER) ....................................... PASS
62: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS
62: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS
62: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS
62: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS
62: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS
62: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS
62: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS
62: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS
62: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS
62: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS
62: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS
62: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS
62: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS
62: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS
62: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS
62: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS
62: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS
62: Key ASN1 (No data) ................................................ PASS
62: Key ASN1 (First tag not Sequence) ................................. PASS
62: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS
62: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS
62: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS
62: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS
62: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si  PASS
62: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi  PASS
62: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS
62: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS
62: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS
62: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS
62: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS
62: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS
62: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS
62: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS
62: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS
62: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS
62: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS
62: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS
62: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS
62: 
62: ----------------------------------------------------------------------------
62: 
62: PASSED (290 / 290 tests (0 skipped))
65/72 Test #62: pkparse-suite ....................   Passed    8.39 sec
test 69
      Start 69: version-suite

69: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version "--verbose"
69: Test timeout computed to be: 10000000
69: Check compiletime library version ................................. PASS
69: Check runtime library version ..................................... PASS
69: Check for MBEDTLS_VERSION_C ....................................... PASS
69: Check for MBEDTLS_AES_C when already present ...................... PASS
69: Check for unknown define .......................................... PASS
69: 
69: ----------------------------------------------------------------------------
69: 
69: PASSED (5 / 5 tests (0 skipped))
66/72 Test #69: version-suite ....................   Passed    0.02 sec
test 70
      Start 70: xtea-suite

70: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea "--verbose"
70: Test timeout computed to be: 10000000
70: XTEA Encrypt_ecb #1 ............................................... PASS
70: XTEA Encrypt_ecb #2 ............................................... PASS
70: XTEA Encrypt_ecb #3 ............................................... PASS
70: XTEA Encrypt_ecb #4 ............................................... PASS
70: XTEA Encrypt_ecb #5 ............................................... PASS
70: XTEA Encrypt_ecb #6 ............................................... PASS
70: XTEA Decrypt_ecb #1 ............................................... PASS
70: XTEA Decrypt_ecb #2 ............................................... PASS
70: XTEA Decrypt_ecb #3 ............................................... PASS
70: XTEA Decrypt_ecb #4 ............................................... PASS
70: XTEA Decrypt_ecb #5 ............................................... PASS
70: XTEA Decrypt_ecb #6 ............................................... PASS
70: XTEA Encrypt CBC #1 ............................................... PASS
70: XTEA Encrypt CBC #2 ............................................... PASS
70: XTEA Encrypt CBC #3 ............................................... PASS
70: XTEA Encrypt CBC #4 ............................................... PASS
70: XTEA Encrypt CBC #5 ............................................... PASS
70: XTEA Encrypt CBC #6 ............................................... PASS
70: XTEA Decrypt CBC #1 ............................................... PASS
70: XTEA Decrypt CBC #2 ............................................... PASS
70: XTEA Decrypt CBC #3 ............................................... PASS
70: XTEA Decrypt CBC #4 ............................................... PASS
70: XTEA Decrypt CBC #5 ............................................... PASS
70: XTEA Decrypt CBC #6 ............................................... PASS
70: XTEA Selftest .....................................................   XTEA test #1: passed
70:   XTEA test #2: passed
70:   XTEA test #3: passed
70:   XTEA test #4: passed
70:   XTEA test #5: passed
70:   XTEA test #6: passed
70: 
70: PASS
70: 
70: ----------------------------------------------------------------------------
70: 
70: PASSED (25 / 25 tests (0 skipped))
67/72 Test #70: xtea-suite .......................   Passed    0.03 sec
test 71
      Start 71: x509parse-suite

71: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse "--verbose"
71: Test timeout computed to be: 10000000
71: X509 Certificate information #1 ................................... PASS
71: X509 Certificate information #1 (DER) ............................. PASS
71: X509 Certificate information #2 ................................... PASS
71: X509 Certificate information #2 (DER) ............................. PASS
71: X509 Certificate information #3 ................................... PASS
71: X509 Certificate information #3 (DER) ............................. PASS
71: X509 Certificate information MD2 Digest ........................... PASS
71: X509 Certificate information MD4 Digest ........................... PASS
71: X509 Certificate information MD5 Digest ........................... PASS
71: X509 Certificate information SHA1 Digest .......................... PASS
71: X509 Certificate information SHA224 Digest ........................ PASS
71: X509 Certificate information SHA256 Digest ........................ PASS
71: X509 Certificate information SHA384 Digest ........................ PASS
71: X509 Certificate information SHA512 Digest ........................ PASS
71: X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS
71: X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS
71: X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS
71: X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS
71: X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS
71: X509 Certificate information EC, SHA1 Digest ...................... PASS
71: X509 Certificate information EC, SHA224 Digest .................... PASS
71: X509 Certificate information EC, SHA256 Digest .................... PASS
71: X509 Certificate information EC, SHA384 Digest .................... PASS
68: RSA Import (N,-,-,D,E), successive ................................ PASS
71: X509 Certificate information EC, SHA512 Digest .................... PASS
71: X509 Certificate information, NS Cert Type ........................ PASS
71: X509 Certificate information, Key Usage ........................... PASS
71: X509 Certificate information, Key Usage with decipherOnly ......... PASS
71: X509 Certificate information, Subject Alt Name .................... PASS
71: X509 Certificate information, Subject Alt Name + Key Usage ........ PASS
71: X509 Certificate information, Key Usage + Extended Key Usage ...... PASS
71: X509 Certificate information RSA signed by EC ..................... PASS
71: X509 Certificate information EC signed by RSA ..................... PASS
71: X509 Certificate information Bitstring in subject name ............ PASS
71: X509 certificate v1 with extension ................................ ----
71:    Unmet dependencies: 12 
71: X509 CRL information #1 ........................................... PASS
71: X509 CRL Information MD2 Digest ................................... PASS
71: X509 CRL Information MD4 Digest ................................... PASS
71: X509 CRL Information MD5 Digest ................................... PASS
71: X509 CRL Information SHA1 Digest .................................. PASS
71: X509 CRL Information SHA224 Digest ................................ PASS
71: X509 CRL Information SHA256 Digest ................................ PASS
71: X509 CRL Information SHA384 Digest ................................ PASS
71: X509 CRL Information SHA512 Digest ................................ PASS
71: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS
71: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS
71: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS
71: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS
71: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS
71: X509 CRL Information EC, SHA1 Digest .............................. PASS
68: RSA Import (N,P,Q,-,E) ............................................ PASS
71: X509 CRL Information EC, SHA224 Digest ............................ PASS
71: X509 CRL Information EC, SHA256 Digest ............................ PASS
71: X509 CRL Information EC, SHA384 Digest ............................ PASS
71: X509 CRL Information EC, SHA512 Digest ............................ PASS
71: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS
71: X509 CRL Unsupported critical extension (issuingDistributionPoint)  PASS
71: X509 CRL Unsupported non-critical extension (issuingDistributionPo  PASS
71: X509 CSR Information RSA with MD4 ................................. PASS
71: X509 CSR Information RSA with MD5 ................................. PASS
71: X509 CSR Information RSA with SHA1 ................................ PASS
71: X509 CSR Information RSA with SHA224 .............................. PASS
71: X509 CSR Information RSA with SHA-256 ............................. PASS
71: X509 CSR Information RSA with SHA384 .............................. PASS
71: X509 CSR Information RSA with SHA512 .............................. PASS
71: X509 CSR Information EC with SHA1 ................................. PASS
71: X509 CSR Information EC with SHA224 ............................... PASS
71: X509 CSR Information EC with SHA256 ............................... PASS
71: X509 CSR Information EC with SHA384 ............................... PASS
71: X509 CSR Information EC with SHA512 ............................... PASS
71: X509 CSR Information RSA-PSS with SHA1 ............................ PASS
71: X509 CSR Information RSA-PSS with SHA224 .......................... PASS
71: X509 CSR Information RSA-PSS with SHA256 .......................... PASS
71: X509 CSR Information RSA-PSS with SHA384 .......................... PASS
71: X509 CSR Information RSA-PSS with SHA512 .......................... PASS
71: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS
71: X509 Verify Information: empty .................................... PASS
71: X509 Verify Information: one issue ................................ PASS
71: X509 Verify Information: two issues ............................... PASS
71: X509 Verify Information: two issues, one unknown .................. PASS
71: X509 Verify Information: empty, with prefix ....................... PASS
71: X509 Verify Information: one issue, with prefix ................... PASS
71: X509 Verify Information: two issues, with prefix .................. PASS
71: X509 Get Distinguished Name #1 .................................... PASS
71: X509 Get Distinguished Name #2 .................................... PASS
68: RSA Import (N,P,Q,-,E), successive ................................ PASS
71: X509 Get Distinguished Name #3 .................................... PASS
71: X509 Get Distinguished Name #4 .................................... PASS
71: X509 Time Expired #1 .............................................. PASS
71: X509 Time Expired #2 .............................................. PASS
71: X509 Time Expired #3 .............................................. PASS
71: X509 Time Expired #4 .............................................. PASS
71: X509 Time Expired #5 .............................................. PASS
71: X509 Time Expired #6 .............................................. PASS
71: X509 Time Future #1 ............................................... PASS
71: X509 Time Future #2 ............................................... PASS
71: X509 Time Future #3 ............................................... PASS
71: X509 Time Future #4 ............................................... PASS
71: X509 Time Future #5 ............................................... PASS
71: X509 Time Future #6 ............................................... PASS
71: X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN  PASS
68: RSA Import (-,P,Q,-,E) ............................................ PASS
71: X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN  PASS
68: RSA Import (-,P,Q,-,E), successive ................................ PASS
71: X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... PASS
68: RSA Import (N,-,Q,-,E) ............................................ PASS
68: RSA Import (N,-,Q,-,E), successive ................................ PASS
68: RSA Import (N,-,-,-,E), complete public key ....................... PASS
68: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS
68: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS
71: X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS
71: X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis  PASS
68: RSA Import (N,-,-,-,E), complete public key, successive, corrupted  PASS
68: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS
71: X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M  PASS
71: X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ PASS
68: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS
71: X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS
71: X509 Certificate verification #5 (Revoked Cert) ................... PASS
68: RSA Import Raw (-,P,Q,D,E) ........................................ PASS
71: X509 Certificate verification #5' (Revoked Cert, differing DN stri  PASS
71: X509 Certificate verification #5'' (Revoked Cert, differing DN str  PASS
71: X509 Certificate verification #5''' (Revoked Cert, differing upper  PASS
71: X509 Certificate verification #6 (Revoked Cert) ................... PASS
68: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS
71: X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... PASS
71: X509 Certificate verification #8 (Valid Cert) ..................... PASS
71: X509 Certificate verification #8a (Expired Cert) .................. PASS
71: X509 Certificate verification #8b (Future Cert) ................... PASS
71: X509 Certificate verification #8c (Expired Cert, longer chain) .... PASS
68: RSA Import Raw (N,-,-,D,E) ........................................ PASS
71: X509 Certificate verification #8d (Future Cert, longer chain) ..... PASS
71: X509 Certificate verification #9 (Not trusted Cert) ............... PASS
71: X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS
71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 forb  PASS
71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 forb  PASS
71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 forb  PASS
71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 allo  PASS
71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 allo  PASS
71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 allo  PASS
71: X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit  PASS
71: X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed   ----
71:    Unmet dependencies: 16 
71: X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde  PASS
71: X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... PASS
71: X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... PASS
71: X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... PASS
71: X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... PASS
71: X509 Certificate verification #19 (Valid Cert, denying callback) .. PASS
71: X509 Certificate verification #19 (Not trusted Cert, allowing call  PASS
71: X509 Certificate verification #21 (domain matching wildcard certif  PASS
71: X509 Certificate verification #22 (domain not matching wildcard ce  PASS
71: X509 Certificate verification #23 (domain not matching wildcard ce  PASS
71: X509 Certificate verification #24 (domain matching CN of multi cer  PASS
71: X509 Certificate verification #25 (domain matching multi certifica  PASS
71: X509 Certificate verification #26 (domain not matching multi certi  PASS
71: X509 Certificate verification #27 (domain not matching multi certi  PASS
71: X509 Certificate verification #27 (domain not matching multi certi  PASS
71: X509 Certificate verification #28 (domain not matching wildcard in  PASS
71: X509 Certificate verification #29 (domain matching wildcard in mul  PASS
71: X509 Certificate verification #30 (domain matching multi certifica  PASS
71: X509 Certificate verification #31 (domain not matching multi certi  PASS
71: X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ PASS
68: RSA Import Raw (N,-,-,D,E), successive ............................ PASS
71: X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS
68: RSA Import Raw (N,P,Q,-,E) ........................................ PASS
71: X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS
68: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS
68: RSA Import Raw (-,P,Q,-,E) ........................................ PASS
71: X509 Certificate verification #35 (Revoked, EC CA) ................ PASS
68: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS
71: X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS
68: RSA Import Raw (N,-,Q,-,E) ........................................ PASS
68: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS
68: RSA Import Raw (N,-,-,-,E) ........................................ PASS
68: RSA Import Raw (N,-,-,-,E), successive ............................ PASS
68: RSA Import Raw (-,-,-,-,-) ........................................ PASS
68: RSA Export (N,P,Q,D,E) ............................................ PASS
68: RSA Export (N,P,Q,D,E), successive ................................ PASS
71: X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS
71: X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS
71: X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS
71: X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS
68: RSA Export (N,-,-,D,E) ............................................ PASS
71: X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS
71: X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS
71: X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS
71: X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS
71: X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS
71: X509 Certificate verification #45b (Corrupted signature, intermedi  PASS
68: RSA Export (N,-,-,D,E), successive ................................ PASS
68: RSA Export (N,P,Q,-,E) ............................................ PASS
68: RSA Export (N,P,Q,-,E), successive ................................ PASS
68: RSA Export (N,-,-,-,E) ............................................ PASS
68: RSA Export Raw (N,P,Q,D,E) ........................................ PASS
68: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS
71: X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... PASS
71: X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS
71: X509 Certificate verification #48 (Missing intermediate CA, EC-RSA  PASS
71: X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... PASS
71: X509 Certificate verification #50 (Valid, multiple CAs) ........... PASS
71: X509 Certificate verification #51 (Valid, multiple CAs, reverse or  PASS
68: RSA Export Raw (N,-,-,D,E) ........................................ PASS
71: X509 Certificate verification #52 (CA keyUsage valid) ............. PASS
71: X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS
71: X509 Certificate verification #54 (CA keyUsage missing cRLSign, no  PASS
71: X509 Certificate verification #55 (CA keyUsage missing keyCertSign  PASS
68: RSA Export Raw (N,-,-,D,E), successive ............................ PASS
71: X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS
68: RSA Export Raw (N,P,Q,-,E) ........................................ PASS
71: X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... PASS
68: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS
68: RSA Export Raw (N,-,-,-,E) ........................................ PASS
68: RSA PKCS1 Encrypt Bad RNG ......................................... PASS
71: X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... PASS
71: X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... PASS
68: RSA Selftest ......................................................   RSA key validation: passed
68:   PKCS#1 encryption : passed
68:   PKCS#1 decryption : passed
68:   PKCS#1 data sign  : passed
68:   PKCS#1 sig. verify: passed
68: 
68: PASS
68: 
68: ----------------------------------------------------------------------------
68: 
68: PASSED (178 / 178 tests (1 skipped))
68/72 Test #68: rsa-suite ........................   Passed   12.09 sec
test 72
      Start 72: x509write-suite

72: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write "--verbose"
72: Test timeout computed to be: 10000000
71: X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... PASS
71: X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... PASS
71: X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... PASS
71: X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL  PASS
71: X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t  PASS
71: X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign  PASS
71: X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS
71: X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults  PASS
71: X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS
71: X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS
71: X509 Certificate verification #70 (v1 trusted CA) ................. PASS
71: X509 Certificate verification #71 (v1 trusted CA, other) .......... PASS
71: X509 Certificate verification #72 (v1 chain) ...................... PASS
72: Certificate Request check Server1 SHA1 ............................ PASS
71: X509 Certificate verification #73 (selfsigned trusted without CA b  PASS
71: X509 Certificate verification #74 (signed by selfsigned trusted wi  PASS
71: X509 Certificate verification #75 (encoding mismatch) ............. PASS
71: X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS
72: Certificate Request check Server1 SHA224 .......................... PASS
71: X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS
72: Certificate Request check Server1 SHA256 .......................... PASS
71: X509 Certificate verification #78 (multiple CRLs, revoked by secon  PASS
71: X509 Certificate verification #79 (multiple CRLs, revoked by futur  PASS
72: Certificate Request check Server1 SHA384 .......................... PASS
71: X509 Certificate verification #80 (multiple CRLs, first future, re  PASS
71: X509 Certificate verification #81 (multiple CRLs, none relevant) .. PASS
72: Certificate Request check Server1 SHA512 .......................... PASS
71: X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS
72: Certificate Request check Server1 MD4 ............................. PASS
71: X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS
71: X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS
72: Certificate Request check Server1 MD5 ............................. PASS
66: Constant-flow HMAC: MD5 ........................................... PASS
71: X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS
72: Certificate Request check Server1 key_usage ....................... PASS
71: X509 Certificate verification #86 (Not yet valid CA and invalid CA  PASS
72: Certificate Request check Server1 key_usage empty ................. PASS
71: X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS
71: X509 Certificate verification #88 (Spurious cert in the chain) .... PASS
72: Certificate Request check Server1 ns_cert_type .................... PASS
71: X509 Certificate verification #89 (Spurious cert later in the chai  PASS
71: X509 Certificate verification #90 (EE with same name as trusted ro  PASS
71: X509 Certificate verification #91 (same CA with good then bad key)  PASS
72: Certificate Request check Server1 ns_cert_type empty .............. PASS
71: X509 Certificate verification #91 (same CA with bad then good key)  PASS
71: X509 Certificate verification #92 (bad name, allowing callback) ... PASS
72: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS
71: X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C  PASS
72: Certificate Request check Server5 ECDSA, key_usage ................ PASS
55: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS
55: Test bit getting (Value bit 25) ................................... PASS
55: Test bit getting (Larger but same limb) ........................... PASS
55: Test bit getting (Larger and non-existing limb) ................... PASS
55: Test bit getting in 0 (null) ...................................... PASS
55: Test bit getting (Value bit 24) ................................... PASS
55: Test bit getting (Value bit 23) ................................... PASS
71: X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C  PASS
55: Test bit set (Change existing value with a 1) ..................... PASS
55: Test bit set (Change existing value with a 0) ..................... PASS
55: Test bit set (Add above existing limbs with a 0) .................. PASS
55: Test bit set (Add above existing limbs with a 1) .................. PASS
55: Test bit set (Add to 0 (null) with a 0) ........................... PASS
55: Test bit set (Add to 0 (null) with a 1) ........................... PASS
55: Test bit set (Bit index larger than 31 with a 0) .................. PASS
55: Test bit set (Bit index larger than 31 with a 1) .................. PASS
55: Test bit set (Invalid bit value) .................................. PASS
55: Fill random: 0 bytes .............................................. PASS
55: Fill random: 1 byte, good ......................................... PASS
55: Fill random: 2 bytes, good, no leading zero ....................... PASS
55: Fill random: 2 bytes, good, 1 leading zero ........................ PASS
55: Fill random: MAX_SIZE - 7, good ................................... PASS
55: Fill random: MAX_SIZE, good ....................................... PASS
55: Fill random: 1 byte, RNG failure .................................. PASS
55: Fill random: 2 bytes, RNG failure after 1 byte .................... PASS
55: Fill random: 4 bytes, RNG failure after 3 bytes ................... PASS
55: Fill random: 8 bytes, RNG failure after 7 bytes ................... PASS
55: Fill random: 16 bytes, RNG failure after 1 bytes .................. PASS
55: Fill random: 16 bytes, RNG failure after 8 bytes .................. PASS
55: Fill random: 16 bytes, RNG failure after 15 bytes ................. PASS
55: Fill random: MAX_SIZE bytes, RNG failure after MAX_SIZE-1 bytes ... PASS
55: MPI Selftest ......................................................   MPI test #1 (mul_mpi): passed
55:   MPI test #2 (div_mpi): passed
55:   MPI test #3 (exp_mod): passed
55:   MPI test #4 (inv_mod): passed
55:   MPI test #5 (simple gcd): passed
55: 
55: PASS
55: 
55: ----------------------------------------------------------------------------
55: 
55: PASSED (545 / 545 tests (1 skipped))
69/72 Test #55: mpi-suite ........................   Passed   20.04 sec
72: Certificate write check Server1 SHA1 .............................. PASS
71: X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS
71: X509 Certificate verification #96 (next profile Invalid Cert SHA22  PASS
71: X509 Certificate verification #97 (next profile Valid Cert SHA256   PASS
71: X509 CRT verification #98 (Revoked Cert, revocation date in the fu  PASS
71: X509 CRT verification #99 (Revoked Cert, revocation date in the fu  ----
71:    Unmet dependencies: 20 
71: X509 Certificate verification: domain identical to IPv4 in Subject  PASS
71: X509 Certificate verification: domain identical to IPv6 in Subject  PASS
71: X509 Certificate verification callback: bad name .................. PASS
72: Certificate write check Server1 SHA1, key_usage ................... PASS
71: X509 Certificate verification callback: trusted EE cert ........... PASS
71: X509 Certificate verification callback: trusted EE cert, expired .. PASS
71: X509 Certificate verification callback: simple .................... PASS
71: X509 Certificate verification callback: simple, EE expired ........ PASS
71: X509 Certificate verification callback: simple, root expired ...... PASS
71: X509 Certificate verification callback: two trusted roots ......... PASS
71: X509 Certificate verification callback: two trusted roots, reverse  PASS
72: Certificate write check Server1 SHA1, ns_cert_type ................ PASS
71: X509 Certificate verification callback: root included ............. PASS
71: X509 Certificate verification callback: intermediate ca ........... PASS
71: X509 Certificate verification callback: intermediate ca, root incl  PASS
72: Certificate write check Server1 SHA1, version 1 ................... PASS
71: X509 Certificate verification callback: intermediate ca trusted ... PASS
71: X509 Certificate verification callback: intermediate ca, EE expire  PASS
71: X509 Certificate verification callback: intermediate ca, int expir  PASS
72: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS
71: X509 Certificate verification callback: intermediate ca, root expi  PASS
71: X509 Certificate verification callback: two intermediates ......... PASS
72: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS
71: X509 Certificate verification callback: two intermediates, root in  PASS
72: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS
71: X509 Certificate verification callback: two intermediates, top int  PASS
71: X509 Certificate verification callback: two intermediates, low int  PASS
72: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS
72: X509 String to Names #1 ........................................... PASS
72: X509 String to Names #2 ........................................... PASS
72: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS
72: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS
72: X509 String to Names #5 (Escape non-allowed characters) ........... PASS
72: X509 String to Names #6 (Escape at end) ........................... PASS
72: 
72: ----------------------------------------------------------------------------
72: 
72: PASSED (27 / 27 tests (0 skipped))
70/72 Test #72: x509write-suite ..................   Passed    3.91 sec
71: X509 Certificate verification callback: no intermediate, bad signa  PASS
71: X509 Certificate verification callback: one intermediate, bad sign  PASS
71: X509 Parse Selftest ...............................................   X.509 certificate load: passed
71:   X.509 signature verify: passed
71: 
71: PASS
71: X509 Certificate ASN1 (Incorrect first tag) ....................... PASS
71: X509 Certificate ASN1 (Correct first tag, data length does not mat  PASS
71: X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS
71: X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS
71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS
71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS
71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS
71: X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi  PASS
71: X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss  PASS
71: X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS
71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt  PASS
71: X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid   PASS
71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria  PASS
71: X509 Certificate ASN1 (TBSCertificate, invalid length version tag)  PASS
71: X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS
71: X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS
71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS
71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid)  PASS
71: X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence  PASS
71: X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg data, no params  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif  PASS
71: X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS  PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas)  PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... PASS
71: X509 Certificate ASN1 (TBSCertificate, issuer, no full following s  PASS
71: X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . PASS
71: X509 Certificate ASN1 (TBSCertificate, too much date data) ........ PASS
71: X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... PASS
71: X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... PASS
71: X509 Certificate ASN1 (TBSCertificate, valid validity, no subject)  PASS
71: X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ PASS
71: X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat  PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... PASS
71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan  PASS
71: X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension  PASS
71: X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (inv extBasicConstraint, pathlen is INT_MAX)  PASS
71: X509 Certificate ASN1 (pathlen is INT_MAX-1) ...................... PASS
71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag,   PASS
71: X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS
71: X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS
71: X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS
71: X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ PASS
71: X509 Certificate ASN1 (sig_alg mismatch) .......................... PASS
71: X509 Certificate ASN1 (sig_alg, no sig) ........................... PASS
71: X509 Certificate ASN1 (signature, invalid sig data) ............... PASS
71: X509 Certificate ASN1 (signature, data left) ...................... PASS
71: X509 Certificate ASN1 (well-formed) ............................... PASS
71: X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ PASS
71: X509 Certificate ASN1 (Name with X520 CN) ......................... PASS
71: X509 Certificate ASN1 (Name with X520 C) .......................... PASS
71: X509 Certificate ASN1 (Name with X520 L) .......................... PASS
71: X509 Certificate ASN1 (Name with X520 ST) ......................... PASS
71: X509 Certificate ASN1 (Name with X520 O) .......................... PASS
71: X509 Certificate ASN1 (Name with X520 OU) ......................... PASS
71: X509 Certificate ASN1 (Name with unknown X520 part) ............... PASS
71: X509 Certificate ASN1 (Name with composite RDN) ................... PASS
71: X509 Certificate ASN1 (Name with PKCS9 email) ..................... PASS
71: X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. PASS
71: X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS
71: X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS
71: X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS
71: X509 Certificate ASN1 (invalid version 3) ......................... PASS
71: X509 Certificate ASN1 (invalid version overflow) .................. PASS
71: X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS
71: X509 CRL ASN1 (Incorrect first tag) ............................... PASS
71: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS
71: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS
71: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS
71: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS
71: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS
71: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS
71: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS
71: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS
71: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS
71: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS
71: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing  PASS
71: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS
71: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid  PASS
71: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc  PASS
71: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS
71: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS
71: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS
71: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS
71: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS
71: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS
71: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS
71: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS
71: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS
71: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS
71: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS
71: X509 CRL ASN1 (invalid version 2) ................................. PASS
71: X509 CRL ASN1 (invalid version overflow) .......................... PASS
71: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS
71: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS
71: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte  PASS
71: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS
71: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS
71: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1  PASS
71: X509 CRT parse path #2 (one cert) ................................. PASS
71: X509 CRT parse path #3 (two certs) ................................ PASS
71: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS
71: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS
71: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS
71: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS
71: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS
71: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS
71: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS
71: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS
71: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS
71: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS
71: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS
71: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS
71: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS
71: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS
71: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS
71: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS
71: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS
71: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS
71: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS
71: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS
71: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS
71: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS
71: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS
71: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS
71: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS
71: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS
71: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS
71: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS
71: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS
71: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted  PASS
71: X509 OID description #1 ........................................... PASS
71: X509 OID description #2 ........................................... PASS
71: X509 OID description #3 ........................................... PASS
71: X509 OID numstring #1 (wide buffer) ............................... PASS
71: X509 OID numstring #2 (buffer just fits) .......................... PASS
71: X509 OID numstring #3 (buffer too small) .......................... PASS
71: X509 OID numstring #4 (larger number) ............................. PASS
71: X509 OID numstring #5 (arithmetic overflow) ....................... PASS
71: X509 crt keyUsage #1 (no extension, expected KU) .................. PASS
71: X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS
71: X509 crt keyUsage #3 (extension present, no KU) ................... PASS
71: X509 crt keyUsage #4 (extension present, single KU present) ....... PASS
71: X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS
71: X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS
71: X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS
71: X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS
71: X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS
71: X509 crt keyUsage #10 (extension present, decOnly non-allowed pres  PASS
71: X509 crt keyUsage #11 (extension present, decOnly allowed present)  PASS
71: X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS
71: X509 crt extendedKeyUsage #2 (single value, present) .............. PASS
71: X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS
71: X509 crt extendedKeyUsage #4 (two values, first) .................. PASS
71: X509 crt extendedKeyUsage #5 (two values, second) ................. PASS
71: X509 crt extendedKeyUsage #6 (two values, other) .................. PASS
71: X509 crt extendedKeyUsage #7 (any, random) ........................ PASS
71: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS
71: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS
71: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence  PASS
71: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS
71: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default)  PASS
71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS
71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS
71: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS
71: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS
71: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS
71: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS
71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS
71: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS
71: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default)  PASS
71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS
71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS
71: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS
71: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def  PASS
71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS
71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS
71: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS
71: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS
71: X509 CSR ASN.1 (OK) ............................................... PASS
71: X509 CSR ASN.1 (bad first tag) .................................... PASS
71: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS
71: X509 CSR ASN.1 (total length mistmatch) ........................... PASS
71: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS
71: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS
71: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS
71: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS
71: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS
71: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS
71: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS
71: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS
71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS
71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS
71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS
71: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS
71: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS
71: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS
71: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS
71: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS
71: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS
71: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS
71: X509 CSR ASN.1 (bad sig: missing) ................................. PASS
71: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS
71: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS
71: X509 CSR ASN.1 (extra data after signature) ....................... PASS
71: X509 CSR ASN.1 (invalid version overflow) ......................... PASS
71: X509 File parse (no issues) ....................................... PASS
71: X509 File parse (extra space in one certificate) .................. PASS
71: X509 File parse (all certificates fail) ........................... PASS
71: X509 File parse (trailing spaces, OK) ............................. PASS
71: X509 File parse (Algorithm Params Tag mismatch) ................... PASS
71: X509 Get time (UTC no issues) ..................................... PASS
71: X509 Get time (Generalized Time no issues) ........................ PASS
71: X509 Get time (UTC year without leap day) ......................... PASS
71: X509 Get time (UTC year with leap day) ............................ PASS
71: X509 Get time (UTC invalid day of month #1) ....................... PASS
71: X509 Get time (UTC invalid day of month #2) ....................... PASS
71: X509 Get time (UTC invalid hour) .................................. PASS
71: X509 Get time (UTC invalid min) ................................... PASS
71: X509 Get time (UTC invalid sec) ................................... PASS
71: X509 Get time (UTC without time zone) ............................. PASS
71: X509 Get time (UTC with invalid time zone #1) ..................... PASS
71: X509 Get time (UTC with invalid time zone #2) ..................... PASS
71: X509 Get time (Date with invalid tag) ............................. PASS
71: X509 Get time (UTC, truncated) .................................... PASS
71: X509 Get time (Generalized Time, truncated) ....................... PASS
71: X509 Get time (UTC without seconds) ............................... PASS
71: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS
71: X509 Get time (UTC without second and with invalid time zone #2) .. PASS
71: X509 Get time (UTC invalid character in year) ..................... PASS
71: X509 Get time (UTC invalid character in month) .................... PASS
71: X509 Get time (UTC invalid character in day) ...................... PASS
71: X509 Get time (UTC invalid character in hour) ..................... PASS
71: X509 Get time (UTC invalid character in min) ...................... PASS
71: X509 Get time (UTC invalid character in sec) ...................... PASS
71: X509 Get time (Generalized Time, year multiple of 100 but not 400   PASS
71: X509 Get time (Generalized Time, year multiple of 4 but not 100 is  PASS
71: X509 Get time (Generalized Time, year multiple of 400 is a leap ye  PASS
71: X509 Get time (Generalized Time invalid leap year not multiple of   PASS
71: X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ----
71:    Test Suite not enabled
71: X509 cert verify restart: trusted EE, max_ops=1 ................... ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, max_ops=1 .............. ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, max_ops=40000 .......... ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, max_ops=500 ............ ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis  ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ----
71:    Test Suite not enabled
71: X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, max_ops=0 (disabled) ........... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, max_ops=1 ...................... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, max_ops=30000 .................. ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, max_ops=500 .................... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled  ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, int badsign, max_ops=0 (disable  ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, int badsign, max_ops=1 ......... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ----
71:    Test Suite not enabled
71: X509 cert verify restart: one int, int badsign, max_ops=500 ....... ----
71:    Test Suite not enabled
71: 
71: ----------------------------------------------------------------------------
71: 
71: PASSED (541 / 541 tests (25 skipped))
71/72 Test #71: x509parse-suite ..................   Passed   11.09 sec
66: Constant-flow HMAC: SHA1 .......................................... PASS
66: Constant-flow HMAC: SHA256 ........................................ PASS
66: Constant-flow HMAC: SHA384 ........................................ PASS
66: Constant-flow memcpy from offset: small ........................... PASS
66: Constant-flow memcpy from offset: medium .......................... PASS
66: Constant-flow memcpy from offset: large ........................... PASS
66: 
66: ----------------------------------------------------------------------------
66: 
66: PASSED (27 / 27 tests (0 skipped))
72/72 Test #66: ssl-suite ........................   Passed  272.97 sec

100% tests passed, 0 tests failed out of 72

Total Test time (real) = 283.16 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake
   dh_prep -a -O--buildsystem=cmake
   dh_auto_install -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.12
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.0
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.16.11
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.3
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aes.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aesni.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/arc4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aria.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1write.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/base64.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bignum.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/blowfish.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bn_mul.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/camellia.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ccm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/certs.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chacha20.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chachapoly.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/check_config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cmac.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/compat-1.3.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ctr_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/debug.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/des.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/dhm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdh.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecjpake.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy_poll.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/error.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/gcm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/havege.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hkdf.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hmac_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md2.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/memory_buffer_alloc.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net_sockets.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/nist_kw.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/oid.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/padlock.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pem.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs11.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs12.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_time.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_util.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/poly1305.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ripemd160.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha256.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha512.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cache.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ciphersuites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cookie.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ticket.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/threading.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/timing.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/version.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crt.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_csr.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/xtea.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   dh_install -a -O--buildsystem=cmake
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installdocs -X.md5
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installchangelogs -a -O--buildsystem=cmake
   dh_installsystemduser -a -O--buildsystem=cmake
   dh_perl -a -O--buildsystem=cmake
   dh_link -a -O--buildsystem=cmake
   dh_strip_nondeterminism -a -O--buildsystem=cmake
   dh_compress -a -O--buildsystem=cmake
   dh_fixperms -a -O--buildsystem=cmake
   dh_missing -a -O--buildsystem=cmake
   dh_dwz -a -O--buildsystem=cmake
   dh_strip -a -O--buildsystem=cmake
   dh_makeshlibs -a -O--buildsystem=cmake
   dh_shlibdeps -a -O--buildsystem=cmake
   dh_installdeb -a -O--buildsystem=cmake
   dh_gencontrol -a -O--buildsystem=cmake
   dh_md5sums -a -O--buildsystem=cmake
   dh_builddeb -a -O--buildsystem=cmake
dpkg-deb: building package 'libmbedcrypto3-dbgsym' in '../libmbedcrypto3-dbgsym_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedtls-dev' in '../libmbedtls-dev_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedtls12-dbgsym' in '../libmbedtls12-dbgsym_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedx509-0-dbgsym' in '../libmbedx509-0-dbgsym_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedx509-0' in '../libmbedx509-0_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedtls12' in '../libmbedtls12_2.16.11-0.3_armhf.deb'.
dpkg-deb: building package 'libmbedcrypto3' in '../libmbedcrypto3_2.16.11-0.3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../mbedtls_2.16.11-0.3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-11-29T07:04:52Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


mbedtls_2.16.11-0.3_armhf.changes:
----------------------------------

Format: 1.8
Date: Fri, 26 Nov 2021 16:53:38 +0100
Source: mbedtls
Binary: libmbedcrypto3 libmbedcrypto3-dbgsym libmbedtls-dev libmbedtls12 libmbedtls12-dbgsym libmbedx509-0 libmbedx509-0-dbgsym
Architecture: armhf
Version: 2.16.11-0.3
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andrea Pappacoda <andrea@pappacoda.it>
Description:
 libmbedcrypto3 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls12 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-0 - lightweight crypto and SSL/TLS library - x509 certificate library
Changes:
 mbedtls (2.16.11-0.3) unstable; urgency=medium
 .
   * Non-maintainer upload
   * Drop CMAC support as it breaks ABI compat. Closes #1000289
     - Updated libmbedcrypto3.symbols
   * CVE-2021-24119 fixed in 2.16.10
Checksums-Sha1:
 b2cbd0937b77535934b8842999623a3aaeab81b8 368576 libmbedcrypto3-dbgsym_2.16.11-0.3_armhf.deb
 68ed533d11ae37c4cd4715987c25ce4d18cfaf24 199420 libmbedcrypto3_2.16.11-0.3_armhf.deb
 7d279d914e402fd201cd120f94a8989921d426a9 477300 libmbedtls-dev_2.16.11-0.3_armhf.deb
 74d3f4640fc6862bf896971bbf42f38f7dfe0321 164412 libmbedtls12-dbgsym_2.16.11-0.3_armhf.deb
 1b2b1a1c63dee329d3b328ff96ed635794a0ffc7 134116 libmbedtls12_2.16.11-0.3_armhf.deb
 6880511447184fc2f1a52b252d6aa6a4f7f13888 68500 libmbedx509-0-dbgsym_2.16.11-0.3_armhf.deb
 5b5d460e955ec505208518e134ec89b7103bf6da 107496 libmbedx509-0_2.16.11-0.3_armhf.deb
 b87a61527c8490859c5f4da94031d3a2ec7c6fca 7649 mbedtls_2.16.11-0.3_armhf.buildinfo
Checksums-Sha256:
 6906f5b7e6b9fe1ed6e56c2b91c50b4f066aafba6d072e0e09d4176a4d8b109d 368576 libmbedcrypto3-dbgsym_2.16.11-0.3_armhf.deb
 794d250f24d8d1c1b45a933b56827b3bd065d64aafd8cc424d869b2737170684 199420 libmbedcrypto3_2.16.11-0.3_armhf.deb
 680989b3925aa6b1d951a53f77fd61b90ad3e9c42fb4f2e3127d17024a7fbd1f 477300 libmbedtls-dev_2.16.11-0.3_armhf.deb
 0232e0564f71578913eb99389f57cae0a95427135fff1b398f905b79b6d4f92e 164412 libmbedtls12-dbgsym_2.16.11-0.3_armhf.deb
 acf50718096349fb58953b486a255983f184ee70911cc4bcb4ac6fcbbaacc1a3 134116 libmbedtls12_2.16.11-0.3_armhf.deb
 4b2f7c847b0e808e28af18a9e74004d2dfe6a0f2819f5d1dbf09138c7952b071 68500 libmbedx509-0-dbgsym_2.16.11-0.3_armhf.deb
 7223ba53d73f3761920273beb3a61161d5ee30a355b5047af66a9ae8ef1ac22a 107496 libmbedx509-0_2.16.11-0.3_armhf.deb
 00b0fb5c1bf2711712bb64e50b7eed2ca3a49d2b360eccfc1e4a7c04bb1588c6 7649 mbedtls_2.16.11-0.3_armhf.buildinfo
Files:
 8d9aa448d389f9a824f2678c88c496f8 368576 debug optional libmbedcrypto3-dbgsym_2.16.11-0.3_armhf.deb
 1df10051f7c06dcc88af5b8ccc67ca87 199420 libs optional libmbedcrypto3_2.16.11-0.3_armhf.deb
 1d96b4bc674e16b74a0cb8de859b0b52 477300 libdevel optional libmbedtls-dev_2.16.11-0.3_armhf.deb
 75c704f27d9aeb768a45581401f97f13 164412 debug optional libmbedtls12-dbgsym_2.16.11-0.3_armhf.deb
 563bf14ce63f85899af8e4a669178034 134116 libs optional libmbedtls12_2.16.11-0.3_armhf.deb
 d91ba2fa966bcf3f1ce109be9b9872d7 68500 debug optional libmbedx509-0-dbgsym_2.16.11-0.3_armhf.deb
 fdc530e2eb6e33649b07e478759c2a3e 107496 libs optional libmbedx509-0_2.16.11-0.3_armhf.deb
 3c1e1339c5e9019803bb05986041da5f 7649 libs optional mbedtls_2.16.11-0.3_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libmbedcrypto3-dbgsym_2.16.11-0.3_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 368576 bytes: control archive=540 bytes.
     379 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedcrypto3-dbgsym
 Source: mbedtls
 Version: 2.16.11-0.3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 416
 Depends: libmbedcrypto3 (= 2.16.11-0.3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedcrypto3
 Build-Ids: 6d9682f5ce7e5d1955d6f90e42d447e4ad0302b7

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/6d/
-rw-r--r-- root/root    415564 2021-11-26 15:53 ./usr/lib/debug/.build-id/6d/9682f5ce7e5d1955d6f90e42d447e4ad0302b7.debug
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedcrypto3-dbgsym -> libmbedcrypto3


libmbedcrypto3_2.16.11-0.3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 199420 bytes: control archive=3760 bytes.
    1094 bytes,    27 lines      control              
     319 bytes,     4 lines      md5sums              
      44 bytes,     1 lines      shlibs               
   19886 bytes,   574 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libmbedcrypto3
 Source: mbedtls
 Version: 2.16.11-0.3
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 419
 Depends: libc6 (>= 2.7)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - crypto library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling cryptography.

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    325628 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.16.11
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.3 -> libmbedcrypto.so.2.16.11
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedcrypto3/
-rw-r--r-- root/root      5461 2021-11-26 15:53 ./usr/share/doc/libmbedcrypto3/changelog.Debian.gz
-rw-r--r-- root/root     62815 2021-07-06 11:59 ./usr/share/doc/libmbedcrypto3/changelog.gz
-rw-r--r-- root/root      1953 2020-12-17 18:55 ./usr/share/doc/libmbedcrypto3/copyright


libmbedtls-dev_2.16.11-0.3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 477300 bytes: control archive=3072 bytes.
    1214 bytes,    28 lines      control              
    5446 bytes,    84 lines      md5sums              
 Package: libmbedtls-dev
 Source: mbedtls
 Version: 2.16.11-0.3
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 2384
 Depends: libmbedcrypto3 (= 2.16.11-0.3), libmbedtls12 (= 2.16.11-0.3), libmbedx509-0 (= 2.16.11-0.3)
 Suggests: libmbedtls-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - development files
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the header files and static libraries for mbed TLS.

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/include/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/include/mbedtls/
-rw-r--r-- root/root     30343 2021-07-06 11:59 ./usr/include/mbedtls/aes.h
-rw-r--r-- root/root      5486 2021-07-06 11:59 ./usr/include/mbedtls/aesni.h
-rw-r--r-- root/root      5052 2021-07-06 11:59 ./usr/include/mbedtls/arc4.h
-rw-r--r-- root/root     17240 2021-07-06 11:59 ./usr/include/mbedtls/aria.h
-rw-r--r-- root/root     13155 2021-07-06 11:59 ./usr/include/mbedtls/asn1.h
-rw-r--r-- root/root     14373 2021-07-06 11:59 ./usr/include/mbedtls/asn1write.h
-rw-r--r-- root/root      4221 2021-07-06 11:59 ./usr/include/mbedtls/base64.h
-rw-r--r-- root/root     42377 2021-07-06 11:59 ./usr/include/mbedtls/bignum.h
-rw-r--r-- root/root     13484 2021-07-06 11:59 ./usr/include/mbedtls/blowfish.h
-rw-r--r-- root/root     38678 2021-07-06 11:59 ./usr/include/mbedtls/bn_mul.h
-rw-r--r-- root/root     15013 2021-07-06 11:59 ./usr/include/mbedtls/camellia.h
-rw-r--r-- root/root     14963 2021-07-06 11:59 ./usr/include/mbedtls/ccm.h
-rw-r--r-- root/root     10328 2021-07-06 11:59 ./usr/include/mbedtls/certs.h
-rw-r--r-- root/root      9721 2021-07-06 11:59 ./usr/include/mbedtls/chacha20.h
-rw-r--r-- root/root     17099 2021-07-06 11:59 ./usr/include/mbedtls/chachapoly.h
-rw-r--r-- root/root     30861 2021-07-06 11:59 ./usr/include/mbedtls/check_config.h
-rw-r--r-- root/root     40146 2021-07-06 11:59 ./usr/include/mbedtls/cipher.h
-rw-r--r-- root/root      4752 2021-07-06 11:59 ./usr/include/mbedtls/cipher_internal.h
-rw-r--r-- root/root      8897 2021-07-06 11:59 ./usr/include/mbedtls/cmac.h
-rw-r--r-- root/root    130693 2021-07-06 11:59 ./usr/include/mbedtls/compat-1.3.h
-rw-r--r-- root/root    115956 2021-11-26 15:53 ./usr/include/mbedtls/config.h
-rw-r--r-- root/root     24718 2021-07-06 11:59 ./usr/include/mbedtls/ctr_drbg.h
-rw-r--r-- root/root     11077 2021-07-06 11:59 ./usr/include/mbedtls/debug.h
-rw-r--r-- root/root     12284 2021-07-06 11:59 ./usr/include/mbedtls/des.h
-rw-r--r-- root/root     55674 2021-07-06 11:59 ./usr/include/mbedtls/dhm.h
-rw-r--r-- root/root     19441 2021-07-06 11:59 ./usr/include/mbedtls/ecdh.h
-rw-r--r-- root/root     29193 2021-07-06 11:59 ./usr/include/mbedtls/ecdsa.h
-rw-r--r-- root/root     12251 2021-07-06 11:59 ./usr/include/mbedtls/ecjpake.h
-rw-r--r-- root/root     53315 2021-07-06 11:59 ./usr/include/mbedtls/ecp.h
-rw-r--r-- root/root     11561 2021-07-06 11:59 ./usr/include/mbedtls/ecp_internal.h
-rw-r--r-- root/root     10789 2021-07-06 11:59 ./usr/include/mbedtls/entropy.h
-rw-r--r-- root/root      4231 2021-07-06 11:59 ./usr/include/mbedtls/entropy_poll.h
-rw-r--r-- root/root      5015 2021-07-06 11:59 ./usr/include/mbedtls/error.h
-rw-r--r-- root/root     14819 2021-07-06 11:59 ./usr/include/mbedtls/gcm.h
-rw-r--r-- root/root      2823 2021-07-06 11:59 ./usr/include/mbedtls/havege.h
-rw-r--r-- root/root      6829 2021-07-06 11:59 ./usr/include/mbedtls/hkdf.h
-rw-r--r-- root/root     20730 2021-07-06 11:59 ./usr/include/mbedtls/hmac_drbg.h
-rw-r--r-- root/root     19019 2021-07-06 11:59 ./usr/include/mbedtls/md.h
-rw-r--r-- root/root     10220 2021-07-06 11:59 ./usr/include/mbedtls/md2.h
-rw-r--r-- root/root     10451 2021-07-06 11:59 ./usr/include/mbedtls/md4.h
-rw-r--r-- root/root     10457 2021-07-06 11:59 ./usr/include/mbedtls/md5.h
-rw-r--r-- root/root      4006 2021-07-06 11:59 ./usr/include/mbedtls/md_internal.h
-rw-r--r-- root/root      6063 2021-07-06 11:59 ./usr/include/mbedtls/memory_buffer_alloc.h
-rw-r--r-- root/root      2151 2021-07-06 11:59 ./usr/include/mbedtls/net.h
-rw-r--r-- root/root     12437 2021-07-06 11:59 ./usr/include/mbedtls/net_sockets.h
-rw-r--r-- root/root      8547 2021-07-06 11:59 ./usr/include/mbedtls/nist_kw.h
-rw-r--r-- root/root     33023 2021-07-06 11:59 ./usr/include/mbedtls/oid.h
-rw-r--r-- root/root      4806 2021-07-06 11:59 ./usr/include/mbedtls/padlock.h
-rw-r--r-- root/root      6540 2021-07-06 11:59 ./usr/include/mbedtls/pem.h
-rw-r--r-- root/root     30190 2021-07-06 11:59 ./usr/include/mbedtls/pk.h
-rw-r--r-- root/root      5515 2021-07-06 11:59 ./usr/include/mbedtls/pk_internal.h
-rw-r--r-- root/root      6563 2021-07-06 11:59 ./usr/include/mbedtls/pkcs11.h
-rw-r--r-- root/root      6109 2021-07-06 11:59 ./usr/include/mbedtls/pkcs12.h
-rw-r--r-- root/root      4444 2021-07-06 11:59 ./usr/include/mbedtls/pkcs5.h
-rw-r--r-- root/root     13721 2021-07-06 11:59 ./usr/include/mbedtls/platform.h
-rw-r--r-- root/root      3045 2021-07-06 11:59 ./usr/include/mbedtls/platform_time.h
-rw-r--r-- root/root      8716 2021-07-06 11:59 ./usr/include/mbedtls/platform_util.h
-rw-r--r-- root/root      7956 2021-07-06 11:59 ./usr/include/mbedtls/poly1305.h
-rw-r--r-- root/root      7889 2021-07-06 11:59 ./usr/include/mbedtls/ripemd160.h
-rw-r--r-- root/root     65773 2021-07-06 11:59 ./usr/include/mbedtls/rsa.h
-rw-r--r-- root/root      9924 2021-07-06 11:59 ./usr/include/mbedtls/rsa_internal.h
-rw-r--r-- root/root     13785 2021-07-06 11:59 ./usr/include/mbedtls/sha1.h
-rw-r--r-- root/root     11985 2021-07-06 11:59 ./usr/include/mbedtls/sha256.h
-rw-r--r-- root/root     12134 2021-07-06 11:59 ./usr/include/mbedtls/sha512.h
-rw-r--r-- root/root    153631 2021-07-06 11:59 ./usr/include/mbedtls/ssl.h
-rw-r--r-- root/root      5214 2021-07-06 11:59 ./usr/include/mbedtls/ssl_cache.h
-rw-r--r-- root/root     26960 2021-07-06 11:59 ./usr/include/mbedtls/ssl_ciphersuites.h
-rw-r--r-- root/root      4195 2021-07-06 11:59 ./usr/include/mbedtls/ssl_cookie.h
-rw-r--r-- root/root     37953 2021-07-06 11:59 ./usr/include/mbedtls/ssl_internal.h
-rw-r--r-- root/root      5345 2021-07-06 11:59 ./usr/include/mbedtls/ssl_ticket.h
-rw-r--r-- root/root      5584 2021-07-06 11:59 ./usr/include/mbedtls/threading.h
-rw-r--r-- root/root      5621 2021-07-06 11:59 ./usr/include/mbedtls/timing.h
-rw-r--r-- root/root      4317 2021-07-06 11:59 ./usr/include/mbedtls/version.h
-rw-r--r-- root/root     16364 2021-07-06 11:59 ./usr/include/mbedtls/x509.h
-rw-r--r-- root/root      6235 2021-07-06 11:59 ./usr/include/mbedtls/x509_crl.h
-rw-r--r-- root/root     32806 2021-07-06 11:59 ./usr/include/mbedtls/x509_crt.h
-rw-r--r-- root/root     11377 2021-07-06 11:59 ./usr/include/mbedtls/x509_csr.h
-rw-r--r-- root/root      4610 2021-07-06 11:59 ./usr/include/mbedtls/xtea.h
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    461126 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so -> libmbedcrypto.so.3
-rw-r--r-- root/root    192632 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedtls.a
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so -> libmbedtls.so.12
-rw-r--r-- root/root    125512 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedx509.a
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so -> libmbedx509.so.0
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedtls-dev/
-rw-r--r-- root/root      5461 2021-11-26 15:53 ./usr/share/doc/libmbedtls-dev/changelog.Debian.gz
-rw-r--r-- root/root     62815 2021-07-06 11:59 ./usr/share/doc/libmbedtls-dev/changelog.gz
-rw-r--r-- root/root      1953 2020-12-17 18:55 ./usr/share/doc/libmbedtls-dev/copyright


libmbedtls12-dbgsym_2.16.11-0.3_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 164412 bytes: control archive=536 bytes.
     373 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedtls12-dbgsym
 Source: mbedtls
 Version: 2.16.11-0.3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 186
 Depends: libmbedtls12 (= 2.16.11-0.3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedtls12
 Build-Ids: 2bbc8370092a6a24fa6e4098aa3f56a6b7cababb

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root    180204 2021-11-26 15:53 ./usr/lib/debug/.build-id/2b/bc8370092a6a24fa6e4098aa3f56a6b7cababb.debug
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedtls12-dbgsym -> libmbedtls12


libmbedtls12_2.16.11-0.3_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 134116 bytes: control archive=2412 bytes.
    1132 bytes,    27 lines      control              
     310 bytes,     4 lines      md5sums              
      40 bytes,     1 lines      shlibs               
    6917 bytes,   178 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libmbedtls12
 Source: mbedtls
 Version: 2.16.11-0.3
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 254
 Depends: libc6 (>= 2.28), libmbedcrypto3 (>= 2.16), libmbedx509-0 (>= 2.14)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - tls library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling TLS.

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.12 -> libmbedtls.so.2.16.11
-rw-r--r-- root/root    169332 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.16.11
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedtls12/
-rw-r--r-- root/root      5461 2021-11-26 15:53 ./usr/share/doc/libmbedtls12/changelog.Debian.gz
-rw-r--r-- root/root     62815 2021-07-06 11:59 ./usr/share/doc/libmbedtls12/changelog.gz
-rw-r--r-- root/root      1953 2020-12-17 18:55 ./usr/share/doc/libmbedtls12/copyright


libmbedx509-0-dbgsym_2.16.11-0.3_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 68500 bytes: control archive=540 bytes.
     375 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedx509-0-dbgsym
 Source: mbedtls
 Version: 2.16.11-0.3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 90
 Depends: libmbedx509-0 (= 2.16.11-0.3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedx509-0
 Build-Ids: baeafd2baf3bfff7c64ec0e315d03b7b4ff96385

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/debug/.build-id/ba/
-rw-r--r-- root/root     81172 2021-11-26 15:53 ./usr/lib/debug/.build-id/ba/eafd2baf3bfff7c64ec0e315d03b7b4ff96385.debug
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedx509-0-dbgsym -> libmbedx509-0


libmbedx509-0_2.16.11-0.3_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 107496 bytes: control archive=2148 bytes.
    1134 bytes,    27 lines      control              
     314 bytes,     4 lines      md5sums              
      41 bytes,     1 lines      shlibs               
    8841 bytes,   220 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libmbedx509-0
 Source: mbedtls
 Version: 2.16.11-0.3
 Architecture: armhf
 Maintainer: James Cowgill <jcowgill@debian.org>
 Installed-Size: 200
 Depends: libc6 (>= 2.4), libmbedcrypto3 (>= 2.14)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/ARMmbed/mbedtls
 Description: lightweight crypto and SSL/TLS library - x509 certificate library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling x509 certificates.

drwxr-xr-x root/root         0 2021-11-26 15:53 ./
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.0 -> libmbedx509.so.2.16.11
-rw-r--r-- root/root    111996 2021-11-26 15:53 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.16.11
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-26 15:53 ./usr/share/doc/libmbedx509-0/
-rw-r--r-- root/root      5461 2021-11-26 15:53 ./usr/share/doc/libmbedx509-0/changelog.Debian.gz
-rw-r--r-- root/root     62815 2021-07-06 11:59 ./usr/share/doc/libmbedx509-0/changelog.gz
-rw-r--r-- root/root      1953 2020-12-17 18:55 ./usr/share/doc/libmbedx509-0/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 72416
Build-Time: 624
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 473
Job: mbedtls_2.16.11-0.3
Machine Architecture: armhf
Package: mbedtls
Package-Time: 1178
Source-Version: 2.16.11-0.3
Space: 72416
Status: successful
Version: 2.16.11-0.3
--------------------------------------------------------------------------------
Finished at 2021-11-29T07:04:52Z
Build needed 00:19:38, 72416k disc space